Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe

Overview

General Information

Sample URL:https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe
Analysis ID:1520504
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Drops PE files
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 396 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 3332 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • rubyinstaller-devkit-3.3.5-1-x64.exe (PID: 4584 cmdline: "C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe" MD5: 26838E5BABEB842F1430E9758B01864E)
    • rubyinstaller-devkit-3.3.5-1-x64.tmp (PID: 2412 cmdline: "C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp" /SL5="$201C0,134896227,845824,C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe" MD5: E16271DF4A8E8002A52B1C7F1A70AEA6)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2088, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, ProcessId: 396, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2088, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, ProcessId: 396, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2088, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1, ProcessId: 396, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: <pre>-----BEGIN PUBLIC KEY-----memstr_38df1df8-6
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpWindow detected: Ruby 3.3.5-1-x64 License AgreementPlease read the following License Agreement and accept the terms before continuing the installation.Copyright (c) 2007-2019 RubyInstaller Team.All rights reserved.Except: Ruby is copyrighted free software by Yukihiro Matsumoto. http://www.ruby-lang.org/en/LICENSE.txt 3rd party libraries (OpenSSL ZLib MSYS2 etc.)This software is distributed under the terms of the Modified BSD License.Redistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met: * Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer. * Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. * Neither the name of the RubyInstaller Team nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE RUBYINSTALLER TEAM BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.I &accept the LicenseI &decline the License&NextCancel
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <p>If you wish to learn more about the approach taken, here are some conference talks and publications: - RubyKaigi 2023 keynote: <a href="https://www.youtube.com/watch?v=X0JRhh8w_4I">Optimizing YJIT equals www.youtube.com (Youtube)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <p>Linked: <code>www.yahoo.com</code> links to <a href="www.yahoo.com.">www.yahoo.com.</a></p> equals www.yahoo.com (Yahoo)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: s Performance in a Production Context: A Pragmatic Approach</a> - VMIL 2021 paper: <a href="https://dl.acm.org/doi/10.1145/3486606.3486781">YJIT: A Basic Block Versioning JIT Compiler for CRuby</a> - MoreVMs 2021 talk: <a href="https://www.youtube.com/watch?v=vucLAqv7qpc">YJIT: Building a New JIT Compiler Inside CRuby</a> - ECOOP 2016 talk: <a href="https://www.youtube.com/watch?v=sRNBY7Ss97A">Interprocedural Type Specialization of JavaScript Programs Without Type Analysis</a> - ECOOP 2016 paper: <a href="https://drops.dagstuhl.de/opus/volltexte/2016/6101/pdf/LIPIcs-ECOOP-2016-7.pdf">Interprocedural Type Specialization of JavaScript Programs Without Type Analysis</a> - ECOOP 2015 talk: <a href="https://www.youtube.com/watch?v=S-aHBuoiYE0">Simple and Effective Type Check Removal through Lazy Basic Block Versioning</a> - ECOOP 2015 paper: <a href="https://arxiv.org/pdf/1411.0352.pdf">Simple and Effective Type Check Removal through Lazy Basic Block Versioning</a></p> equals www.youtube.com (Youtube)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: s Performance, from Inception to Production</a> - RubyKaigi 2023 keynote: <a href="https://www.youtube.com/watch?v=GI7vvAgP_Qs">Fitting Rust YJIT into CRuby</a> - RubyKaigi 2022 keynote: <a href="https://www.youtube.com/watch?v=EMchdR9C8XM">Stories from developing YJIT</a> - RubyKaigi 2022 talk: <a href="https://www.youtube.com/watch?v=BbLGqTxTRp0">Building a Lightweight IR and Backend for YJIT</a> - RubyKaigi 2021 talk: <a href="https://www.youtube.com/watch?v=PBVLf3yfMs8">YJIT: Building a New JIT Compiler Inside CRuby</a> - Blog post: <a href="https://pointersgonewild.com/2021/06/02/yjit-building-a-new-jit-compiler-inside-cruby/">YJIT: Building a New JIT Compiler Inside CRuby</a> - MPLR 2023 paper: <a href="https://dl.acm.org/doi/10.1145/3617651.3622982">Evaluating YJIT equals www.youtube.com (Youtube)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://...&quot;
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccsca2021.crl.certum.pl/ccsca2021.crl0s
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ccsca2021.ocsp-certum.com05
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://daringfireball.net/projects/markdown
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://daringfireball.net/projects/markdown/dingus
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://daringfireball.net/projects/markdown/syntax
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000F1A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://deveiate.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000F1A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://deveiate.org/projects/Darkfish-RDoc/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://example.jp/%uABCD&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://example.jp/%uABCD&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo.com&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo.com&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gems.rubyforge.org/gems/yaml
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://github.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://github.com&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://man7.org/linux/man-pages/man2/select_tut.2.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://proxy.foo.com:8000/&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://proxy.foo.com:8000/&quot;)
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ccsca2021.cer0
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0A
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ruby-lang.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ruby-lang.org&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://rubyinstaller.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002E86000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://rubyinstaller.orgpf
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000002.4004447023.00000000024E6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://rubyinstaller.orgpfN
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFL
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFLCopyright
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFLLatoLight
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLsimple
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com02
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com05
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tomdoc.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-hoffman-ftp-uri-04
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc2692
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/19970607104352/http://www.activeware.com:80/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/19990429082237/http://www.math.keio.ac.jp/matumoto/emt.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wrong.address&#39;))&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ActiveWare.com
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS0
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/ucs/langinfo.c.
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.garykessler.net/library/file_sigs.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/licenses/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/prep/standards/html_node/Style-of-Change-Logs.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc2617.txt
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc3161.txt
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.math.keio.ac.jp/matumoto/emt.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/docs/apps/config.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000002.4004447023.000000000248D000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002DCD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ruby-lang.org/en/LICENSE.txt
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.typoland.com/)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyright
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/terms_of_use.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/manual.html#Constants
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yahoo.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/spec/1.1/#alias
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/spec/1.1/#id858081
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/spec/1.1/#id898031
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/spec/1.1/#mapping
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/spec/1.1/#sequence/syntax
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/type/float.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/type/int.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://yaml.org/type/timestamp.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://arxiv.org/pdf/1411.0352.pdf
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bestgemever.example.io&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blade.ruby-lang.org/ruby-core/25764
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blog.rubygems.org/2018/12/19/3.0.0-released.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blog.rubygems.org/2018/12/23/3.0.1-released.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/$FEATURE_OR_BUG_NUMBER
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/10845
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/10917
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/11256
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/11339
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/11689
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12005
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12084
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12136
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12194
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12495
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12650
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12655
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12706
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12737
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/12913
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/13110
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/13767
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/13768
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14104
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14183
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14256
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14266
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14267
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14332
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14413
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14541
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14579
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14722
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14770).
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/14844
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15198
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15211
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15231
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15357
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15409
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15504
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15575
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15626
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15822
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15893
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15912
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15928
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/15973
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16043
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16122
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16131
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16150
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16166
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16175
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16182
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16233
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16260
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16274
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16345
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16377
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16378
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16466
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16555
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16604
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16614
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16663
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16686
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16746
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16754
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16786
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16792
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16806
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16815
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16828
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16889
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16908
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16961
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/16989
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17030
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17055
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17104
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17122
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17136
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17176
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17187
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17221
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17260
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17273
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17303
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17312
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17314
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17322
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17327
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17351
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17370
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17371
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17391
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17398
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17411
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17419
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17423
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17429
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17470
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17479
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17485
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17544
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17545
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17592
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17684
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17724
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17744
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17750
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17762
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17763
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17767
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17795
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17798
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17827
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17837
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17847
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17853
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17866
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/17881
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18003
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18008
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18015
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18020
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18029
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18033
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18045
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18148
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18159
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18172
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18176
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18190
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18229
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18239
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18239#note-17
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18254
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18273
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18290
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18351
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18367
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18435
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18462
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18481
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18487
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18564
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18571
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18585
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18589
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18595
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18598
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18625
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18630
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18633
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18639
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18685
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18729
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18751
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18774
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18776
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18782
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18788
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18798
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18809
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18821
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18822
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18824
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18832
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18875
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18925
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18944
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18949
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/18968
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19008
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19013
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19026
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19036
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19060
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19070
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19071
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19078
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19087
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19100
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000BEA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19104
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19135
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19138
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/19194
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/4352
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/4443
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/6087
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/6210
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/8382
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/8446
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/8661
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/8709
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/8948
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/issues/9573
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/projects/ruby-master/wiki/C99
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.ruby-lang.org/projects/ruby-master/wiki/RGenGC
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://choosealicense.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/choose/zero/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.haxx.se/docs/caextract.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/draft-ietf-uuidrev-rfc4122bis/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3986/#section-3.2
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc4122
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5869#appendix-A.1
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc6454
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.acm.org/doi/10.1145/3486606.3486781
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.acm.org/doi/10.1145/3617651.3622982
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.aws.amazon.com/AmazonS3/latest/API/sig-v4-authenticating-requests.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.aws.amazon.com/AmazonS3/latest/API/sigv4-query-string-auth.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://doi.org/10.1145/3617651.3622982
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drops.dagstuhl.de/opus/volltexte/2016/6101/pdf/LIPIcs-ECOOP-2016-7.pdf
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://git.ruby-lang.org/ruby.git
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000BEA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/#
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/CocoaPods/Molinillo
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Shopify/ruby/issues
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Shopify/yjit-bench
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/bundler/bundler/releases/tag/v2.1.2
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/example/example&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jgm/peg-markdown
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jhawthorn/pub_grub
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/k-takata/Onigmo/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/kkos/oniguruma
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libressl-portable/openbsd/commit/648d39f0f035835d0653342d139883b9661e9cb6
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/libressl-portable/openbsd/commit/648d39f0f035835d0653342d139883b9661e9cb6).
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mojombo/tomdoc/blob/master/tomdoc.md
Source: wget.exe, 00000002.00000002.2769085103.0000000000B15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-dev
Source: wget.exe, 00000002.00000002.2769232682.0000000000C58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.p7
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000002.4004447023.000000000248D000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4027752248.000000000AD3C000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002DCD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/oneclick/rubyinstaller2/wiki
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rails/rails.git&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rails/rails/blob/main/railties/lib/rails/commands/console/console_command.rb#L8:~
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/English
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/abbrev
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/base64
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/benchmark
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/cgi
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/csv
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/csv/blob/master/NEWS.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/debug
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/debug/issues/866
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/delegate
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/did_you_mean
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/did_you_mean/blob/2ddf39b874808685965dbc47d344cf6c7651807c/lib/did_you_mean/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/digest
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/drb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/elisp
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/erb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/error_highlight
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/fileutils
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/find
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/forwardable
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/getoptlong
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ipaddr
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/irb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/irb/commit/826ae909c9c93a2ddca6f9cfcd9c94dbf53d44ab
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/logger
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/logger/releases
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/mutex_m
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/net-http
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/net-protocol
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/net-protocol/pull/14
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/net-telnet
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/observer
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/open-uri
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/open3
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/optparse
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/pathname/pull/20
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/prism/issues/new.
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rake&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rbs/blob/cdd6a3a896001e25bd1feda3eab7f470bae935c1/CHANGELOG.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rbs/blob/cdd6a3a896001e25bd1feda3eab7f470bae935c1/docs/collection.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rbs/pull/823
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rbs/pull/844
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rdoc/issues
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rdoc/issues&quot;&gt;RDoc
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/reline/issues/576
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/reline/pull/577#issuecomment-1646679623
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rexml/blob/master/NEWS.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/rss/blob/master/NEWS.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby#how-to-build
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby.wasm
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/blob/06b44f819eb7b5ede1ff69cecb25682b56a1d60c/lib/irb/ruby-lex.rb#L374-
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/blob/master/wasm/README.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/commit/776759e300e4659bb7468e2b97c8c2d4359a2953
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/1509
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/2224
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/2226
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/2404
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/2583
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/2991
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/4815
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/5112
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/5131
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/5146
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/6791
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/pull/6868
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/tree/master/benchmark#make-benchmark
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/wiki/Refinements-Spec
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/workflows/MinGW/badge.svg
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/ruby/workflows/RJIT/badge.svg
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/sdbm
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/strscan/blob/master/NEWS.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/syntax_suggest/issues/111
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/syntax_suggest/issues/32
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/tracer
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/typeprof/blob/ca15c5dae9bd62668463165f8409bd66ce7de223/doc/ide.md
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/webrick
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ruby/xmlrpc
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/pull/4475
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/pull/6149
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/pull/6167
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/releases/tag/v3.1.0
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/releases/tag/v3.1.1
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rubygems/rubygems/releases/tag/v3.1.2
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rust-lang/rust/pull/75406/files
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tmm1/stackprof
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/uwabami/rdtool
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.github.com/gfm/
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000002.4004447023.000000000248D000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002DCD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://groups.google.com/group/rubyinstaller
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4027752248.000000000AD3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://groups.google.com/group/rubyinstaller;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://guides.rubygems.org/rubygems-org-api
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://guides.rubygems.org/rubygems-org-api/#misc-methods
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hackerone.com/reports/156615
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://index.rubygems.org/info/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://index.rubygems.org/info/&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://index.rubygems.org/info/&quot;)
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000BEA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://internal.example
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://john.doe
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000000.2793169967.0000000000381000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonplaceholder.typicode.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonplaceholder.typicode.com/&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonplaceholder.typicode.com/&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonplaceholder.typicode.com/todos/1&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonplaceholder.typicode.com?userId=1&amp;completed=false&gt;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://michelf.ca/projects/php-markdown/extra/#def-list
Source: wget.exe, 00000002.00000002.2769213722.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2769171429.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://objects.githubusercontent.com/github-production-release-asset-2e65be/78153411/f32449a2-24f9-
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://opensource.org/licenses
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pablotron.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pointersgonewild.com/2021/06/02/yjit-building-a-new-jit-compiler-inside-cruby/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com.
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/docs/#/./guide-perf-profiling
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reproducible-builds.org/specs/source-date-epoch
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubular.com/r/HPwtW9OYxKUHXQ
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000F1A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ruby.github.io/rdoc/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000BEA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.example
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.example&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.example&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000BEA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org)&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/api/v1/webauthn_verification/odow34b93t6aPCdY&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/English
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/abbrev
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/base64
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/benchmark
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/bundler
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/cgi
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/csv
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/delegate
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/did_you_mean
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/digest
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/drb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/erb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/error_highlight
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/example&#39;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/fileutils
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/find
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/forwardable
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/getoptlong
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/ipaddr
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/irb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/logger
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/mutex_m
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/net-http
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/net-protocol
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/observer
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/gems/open3
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubygems.org/profile/edit
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000002.4004447023.000000000248D000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002E9C000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4007328934.0000000002DCD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubyinstaller.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shopify.engineering/ruby-variable-width-allocation
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shopify.engineering/yjit-just-in-time-compiler-cruby
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://spdx.org/licenses
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://speakerdeck.com/k_tsj/pattern-matching-new-feature-in-ruby-2-dot-7
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://st0012.dev/whats-new-in-ruby-3-2-irb
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stdgems.org/rubygems
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://svnweb.freebsd.org/ports/head/devel/oniguruma/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tenderlovemaking.com/2022/01/07/homebrew-rosetta-and-ruby.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiswww.case.edu/php/chet/readline/readline.html#IDX25
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2898#section-5.2
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5869
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7914
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7914#section-2
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/224488/131155756-aa8fb528-a813-4dfd-99ac-8785c3d5eed7.png
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000F1A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://validator.w3.org/check/referer
Source: wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.certum.pl/CPS0
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.example.info/gems/bestgemever/0.0.1&quot;
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/licenses/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/software/emacs/manual/html_node/emacs/Specifying-File-Variables.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/archive/id/draft-ietf-uuidrev-rfc4122bis-07.html#monotonicity_counters
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2253.txt
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2802366578.000000007F77B000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2798293213.00000000029BF000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000000.2804035725.0000000000D91000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.innosetup.com/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/docs/crypto/engine.html
Source: rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2802366578.000000007F77B000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2798293213.00000000029BF000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000000.2804035725.0000000000D91000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.remobjects.com/ps
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ruby-lang.org
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ruby-lang.org/en/downloads/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ruby-lang.org/en/news/2022/11/22/http-response-splitting-in-cgi-cve-2021-33621/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ruby-lang.org/images/header-ruby-logo
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.rust-lang.org/tools
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.rust-lang.org/tools/install
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/versions/latest/ch03.pdf
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=BbLGqTxTRp0
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=EMchdR9C8XM
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=GI7vvAgP_Qs
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=PBVLf3yfMs8
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=S-aHBuoiYE0
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=X0JRhh8w_4I
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=sRNBY7Ss97A
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/watch?v=vucLAqv7qpc
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zenspider.com/ruby/2008/10/rubygems-how-to-preventing-catastrophe.html
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yjit.org/
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp.8.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: rubyinstaller-devkit-3.3.5-1-x64.exe.2.drStatic PE information: Number of sections : 11 > 10
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp.8.drStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: mal48.win@7/1150@0/2
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_03
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeFile created: C:\Users\user\AppData\Local\Temp\is-THITM.tmpJump to behavior
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe "C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe"
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeProcess created: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp "C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp" /SL5="$201C0,134896227,845824,C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" Jump to behavior
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeProcess created: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp "C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp" /SL5="$201C0,134896227,845824,C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: duser.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: xmllite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpAutomated click: I accept the License
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpWindow detected: Ruby 3.3.5-1-x64 License AgreementPlease read the following License Agreement and accept the terms before continuing the installation.Copyright (c) 2007-2019 RubyInstaller Team.All rights reserved.Except: Ruby is copyrighted free software by Yukihiro Matsumoto. http://www.ruby-lang.org/en/LICENSE.txt 3rd party libraries (OpenSSL ZLib MSYS2 etc.)This software is distributed under the terms of the Modified BSD License.Redistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met: * Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer. * Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. * Neither the name of the RubyInstaller Team nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE RUBYINSTALLER TEAM BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.I &accept the LicenseI &decline the License&NextCancel
Source: rubyinstaller-devkit-3.3.5-1-x64.exe.2.drStatic PE information: section name: .didata
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp.8.drStatic PE information: section name: .didata
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeFile created: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpJump to dropped file
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.2769232682.0000000000C58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllw
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4020706747.00000000081AD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: E{app}/msys64\usr\share\bash-completion\completions\qemu-system-x86_64
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMWare VSockets
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4022471240.0000000008320000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: !{app}/msys64\ucrt64\lib\libhgfs.a
Source: rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4024110100.000000000AAB5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ;{app}/msys64\usr\share\bash-completion\completions\qemu-kvm
Source: C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmpProcess information queried: ProcessInformationJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/rubyinstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/rubyinstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/rubyinstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Ruby33-x64\lib\ruby\gems\3.3.0\gems\syntax_suggest-2.0.0\exe\is-2I6G4.tmp0%ReversingLabs
C:\Ruby33-x64\lib\ruby\gems\3.3.0\gems\typeprof-0.21.9\exe\is-30207.tmp0%ReversingLabs
C:\Ruby33-x64\lib\ruby\gems\3.3.0\gems\typeprof-0.21.9\is-VKNH7.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.innosetup.com/0%URL Reputationsafe
http://www.openssl.org/support/faq.html0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://proxy.foo.com:8000/&quot;)rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyrightrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
      unknown
      https://github.com/ruby/webrickrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
        unknown
        https://bugs.ruby-lang.org/issues/16260rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          https://bugs.ruby-lang.org/issues/17470rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://bugs.ruby-lang.org/issues/17592rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              https://github.com/ruby/irb/commit/826ae909c9c93a2ddca6f9cfcd9c94dbf53d44abrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                https://profiler.firefox.com/docs/#/./guide-perf-profilingrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  https://bugs.ruby-lang.org/issues/17351rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    https://bugs.ruby-lang.org/issues/18564rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                      unknown
                      https://bugs.ruby-lang.org/issues/18685rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://bugs.ruby-lang.org/issues/17479rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://github.com/ruby/ruby/pull/2583rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                            unknown
                            http://wrong.address&#39;))&quot;rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              https://github.com/ruby/base64rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://stdgems.org/rubygemsrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  https://rubygems.org/gems/abbrevrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    http://yaml.org/spec/1.1/#aliasrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.gnu.org/prep/standards/html_node/Style-of-Change-Logs.htmlrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        http://gems.rubyforge.org/gems/yamlrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/ruby/ruby/pull/2226rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            https://github.com/rubygems/rubygems/pull/6149rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              https://bugs.ruby-lang.org/issues/16150rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://bugs.ruby-lang.org/issues/18571rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://github.com/ruby/rss/blob/master/NEWS.mdrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://bugs.ruby-lang.org/issues/16274rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://profiler.firefox.com.rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.innosetup.com/rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2802366578.000000007F77B000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2798293213.00000000029BF000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000000.2804035725.0000000000D91000.00000020.00000001.01000000.00000005.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://bugs.ruby-lang.org/issues/17122rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://bugs.ruby-lang.org/issues/17485rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://github.com/ruby/ruby/pull/2224rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://bugs.ruby-lang.org/issues/14183rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://bugs.ruby-lang.org/issues/12913rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://rubyinstaller.orgrubyinstaller-devkit-3.3.5-1-x64.exe, 00000008.00000003.2793583507.00000000029A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://github.com/ruby/net-telnetrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://index.rubygems.org/info/&quot;)rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/ruby/cgirubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://bugs.ruby-lang.org/projects/ruby-master/wiki/C99rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://bugs.ruby-lang.org/issues/18782rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://bugs.ruby-lang.org/issues/16122rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://foo.com&gt;rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://bugs.ruby-lang.org/issues/18788rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/ruby/mutex_mrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://github.com/rust-lang/rust/pull/75406/filesrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://curl.haxx.se/docs/caextract.htmlrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://blade.ruby-lang.org/ruby-core/25764rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://opensource.org/licensesrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://tools.ietf.org/html/rfc3986rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.ruby-lang.org/en/downloads/rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://bugs.ruby-lang.org/issues/10845rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://rubygems.org/profile/editrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://datatracker.ietf.org/doc/html/rfc6454rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://rubygems.org/gems/delegaterubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://bugs.ruby-lang.org/issues/18239#note-17rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://github.com/ruby/net-protocol/pull/14rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://bugs.ruby-lang.org/issues/16131rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://bugs.ruby-lang.org/issues/17221rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://scripts.sil.org/OFLsimplerubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://scripts.sil.org/OFL).http://scripts.sil.org/OFLrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://bugs.ruby-lang.org/issues/16377rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://john.doerubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://bugs.ruby-lang.org/issues/16378rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://bugs.ruby-lang.org/issues/17104rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://bugs.ruby-lang.org/issues/18435rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://bugs.ruby-lang.org/issues/18798rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/kkos/onigurumarubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://objects.githubusercontent.com/github-production-release-asset-2e65be/78153411/f32449a2-24f9-wget.exe, 00000002.00000002.2769213722.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2769171429.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/ruby/strscan/blob/master/NEWS.mdrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://bugs.ruby-lang.org/issues/17391rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://bugs.ruby-lang.org/issues/18481rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://bugs.ruby-lang.org/issues/16182rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://bugs.ruby-lang.org/issues/17030rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/ruby/debug/issues/866rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bugs.ruby-lang.org/issues/17273rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://ruby.github.io/rdoc/rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000DCA5000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000F1A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://bugs.ruby-lang.org/issues/18003rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://bugs.ruby-lang.org/issues/18487rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://bugs.ruby-lang.org/issues/17398rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://bugs.ruby-lang.org/issues/18367rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.ruby-lang.orgrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/k-takata/Onigmo/rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/rubygems/rubygems/releases/tag/v3.1.2rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bugs.ruby-lang.org/issues/18008rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.ActiveWare.comrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/rubygems/rubygems/releases/tag/v3.1.0rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/rubygems/rubygems/releases/tag/v3.1.1rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.openssl.org/support/faq.htmlrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://tomdoc.orgrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/ruby/syntax_suggest/issues/32rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://subca.ocsp-certum.com05wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/Shopify/ruby/issuesrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://rubygems.org/gems/net-protocolrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000D2A5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://subca.ocsp-certum.com02wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bugs.ruby-lang.org/issues/18254rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://subca.ocsp-certum.com01wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bugs.ruby-lang.org/issues/19100rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.p7wget.exe, 00000002.00000002.2769232682.0000000000C58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/tmm1/stackprofrubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://repository.certum.pl/ctnca2.cer09wget.exe, 00000002.00000003.2744073929.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2768793392.0000000000B70000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2744073929.0000000000B66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://bugs.ruby-lang.org/issues/15198rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000E7A3000.00000004.00001000.00020000.00000000.sdmp, rubyinstaller-devkit-3.3.5-1-x64.tmp, 00000009.00000002.4033798598.000000000B200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      140.82.121.4
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                                                      185.199.110.133
                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1520504
                                                                                                                                                                                                      Start date and time:2024-09-27 12:36:32 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 9m 37s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:urldownload.jbs
                                                                                                                                                                                                      Sample URL:https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal48.win@7/1150@0/2
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                      • VT rate limit hit for: https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                                      Entropy (8bit):4.728623973559384
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hBPKxjoHxByHNvAEQGJ/Glo+OrxmZ7p+1241Y9AmuYe8k+WIdqA+TnijNh:rKxjoRkAEf70ZN+1JYmmvk+W8QM
                                                                                                                                                                                                      MD5:5470CD19891528886789629203C61B10
                                                                                                                                                                                                      SHA1:B90D570CCF24157157A0A14356D3E9CED1C29C44
                                                                                                                                                                                                      SHA-256:FDF7122AC808C1D750CD9E6B0C36E392DA510F761DA4C7BE6E11189933380E27
                                                                                                                                                                                                      SHA-512:FE6D88CE1B5A31406475C03BCFA0B88A889C454E98BDCF7DE86361BA58D0DCB28774E2BB2CCFA3B6F39FB76C5E6439BD9F156D996EB5F39A75797D707F73F2CB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ENUM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ENUM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12422
                                                                                                                                                                                                      Entropy (8bit):4.813243938512451
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKwo9IElTZm/Deg6d1O2uG2SKDJ791jcHu7IJHuVn8q9JYumC:TgmEC/Deg6d1Oq2SKDJ7/ciIJy8q9JF
                                                                                                                                                                                                      MD5:9FE8A8FF63348D47389CE582DC2021FD
                                                                                                                                                                                                      SHA1:24E417FACF14CFD459B2C2615200DE3C0EAFD4DA
                                                                                                                                                                                                      SHA-256:1CA41BF6AC4F4FB42DB781EA2FBC2BB3F8B3C2EDF212BF50AE4494C084AC3F9D
                                                                                                                                                                                                      SHA-512:F7ED6C2F38857D23C1F08FE251C0E6E581D86F2A3FB2F10E9D447A546C6BB882D6420A8A4CD04F03C02C85ED8655530C774290C5AA5927C623AF86F3430A3990
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ENUMERATOR_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ENUMERATOR_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be poss
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9821
                                                                                                                                                                                                      Entropy (8bit):4.936609121912004
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nKwaMUcjbljdaHKyfV/edU2WY3WO3RZF2UZ/Ku1KIWqV:nSdcjbhdaHKyt/edU2h73RZF2UlfAN6
                                                                                                                                                                                                      MD5:AA2E5EED78EBA9D9B5D9177A4C7D96FB
                                                                                                                                                                                                      SHA1:FF4D6BF7834A54D19C9CCD33065E42C5E2CD71C2
                                                                                                                                                                                                      SHA-256:78C636A5650C35141BB9B17E38774EDE3956073D10B947F20742C283015E4C3D
                                                                                                                                                                                                      SHA-512:004986EE8F44ADF6FB05EA329CC3E89559DBF84914578E4A4D96B724E79C6C3CFC9DC49B12066F49A6A59F76F44A97146181921FE43BFA6C8EFBB14790A5B367
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ERROR_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ERROR_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8696
                                                                                                                                                                                                      Entropy (8bit):4.7271863654157364
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zKwKZJrp+ZiCY6yLWLjBvySqHTO86tHh4qFq9EHmho:zyrp+ZiCY6yLGj5yVHXU6qU9EWo
                                                                                                                                                                                                      MD5:2A52EE3C371976ECACA3F49146B56774
                                                                                                                                                                                                      SHA1:E596BEAE0FF657FF676888753386188675063763
                                                                                                                                                                                                      SHA-256:AEAE01A0707D9C73F52620F07DE80F44639560671DCC32DAF37A010428C94F16
                                                                                                                                                                                                      SHA-512:A957C46EC8232790E054429E98CC2096BBE4144526FF422CFACE8D1E9D5371CE8E4B01C068F30C865FAAC596336E6BE9719B5DF85B9F1D52AC630CE56E4BFEFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_EVAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_EVAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9598
                                                                                                                                                                                                      Entropy (8bit):4.631662995990405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:bKwwakqNYruBMNYdkqNYrr8yBaNY8pOYxOW1ufb9mB5NZyABoYQAO4kcigyXu+lW:bRkqNYqBMNYdkqNYHvBaNY8pOY0fbWyw
                                                                                                                                                                                                      MD5:A7A412FC254FA3BC593517A1FAA1F24C
                                                                                                                                                                                                      SHA1:E5A7BE186C164C4B16153E35F42BB5E1BE1880E4
                                                                                                                                                                                                      SHA-256:90C0A3660B1BE578E8DA7A1695813CF191A3D38BC0E38765B453A4E981BAF464
                                                                                                                                                                                                      SHA-512:5BE4908C7684633EF8606F336D4FB65000EE16684293B8AA3D6B2DFF57F05D624C7AA3B87240B42E495412B13FD031D77321621DBAE59343F62F9DF85012AAB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_FILE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_FILE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11896
                                                                                                                                                                                                      Entropy (8bit):4.71663692956234
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zKwb+fnv39lxEsMUp9Du4q3FuHeA41fANASNwwEAv66bEz4lf+Zl146HfhUBKwX1:zGv9lxElgJzq3Fu+B1fsASNpEQ66bEzk
                                                                                                                                                                                                      MD5:AA2993B44DC71B13FF02F91C3D2B2D43
                                                                                                                                                                                                      SHA1:9911957476CAE72188FDAEAFCAA10D7C79214F6C
                                                                                                                                                                                                      SHA-256:5B06CF67F698A4929D8A403511346A010E099B0C141E5E3CE5F6957434968185
                                                                                                                                                                                                      SHA-512:667B09C2378C65DE4CE2C2DE96945CD6B0FD6611350E12A43E3484B5F0AC9A8324590515D4E67A4E1B54634F21468EB0F4BFA7F534337D37431F93AC7F017AE1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_HASH_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_HASH_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26868
                                                                                                                                                                                                      Entropy (8bit):4.667497596406414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:oKn3IMV5xfqlzTh8y3Co22o2RIuAiefQt:oKn5VKVaDYT1efQt
                                                                                                                                                                                                      MD5:B20D0E475C97493DA8D076ADC58351F9
                                                                                                                                                                                                      SHA1:8D682D3B2C36C4FB5DE97E42C738E64D9B8B70B1
                                                                                                                                                                                                      SHA-256:6786AA4636FA61675C58AD61B2BBED1CD8F8B33AA821A319D1F261CD77991DD6
                                                                                                                                                                                                      SHA-512:500E83432905D012A0A76500C28E8813EB9EA3F1A745875DC19906BBAC8FDA75FBD027184623F75F4254BF1BA5C84CEBA0BE61C42145DD5F7E3CD4F1217E6E98
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_IO_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_IO_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9821
                                                                                                                                                                                                      Entropy (8bit):4.936609121912004
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nKwaMUcjbljdaHKyfV/edU2WY3WO3RZF2UZ/Ku1KIWqV:nSdcjbhdaHKyt/edU2h73RZF2UlfAN6
                                                                                                                                                                                                      MD5:AA2E5EED78EBA9D9B5D9177A4C7D96FB
                                                                                                                                                                                                      SHA1:FF4D6BF7834A54D19C9CCD33065E42C5E2CD71C2
                                                                                                                                                                                                      SHA-256:78C636A5650C35141BB9B17E38774EDE3956073D10B947F20742C283015E4C3D
                                                                                                                                                                                                      SHA-512:004986EE8F44ADF6FB05EA329CC3E89559DBF84914578E4A4D96B724E79C6C3CFC9DC49B12066F49A6A59F76F44A97146181921FE43BFA6C8EFBB14790A5B367
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ERROR_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ERROR_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3946
                                                                                                                                                                                                      Entropy (8bit):4.727594645197336
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hssKxjoHxByHNvAEQGJ/Glog/srwJFCrmmkS14Od4cM6SW7h2S6OEGgAGrJXfzpE:DKxjoRkAEfdr3rPkS1BBAW7QSoAGVe
                                                                                                                                                                                                      MD5:6C7BD8175C494C54A32BDD8E5583F930
                                                                                                                                                                                                      SHA1:44B4DB6FC618C11F24E0FD74266171708B14D6F3
                                                                                                                                                                                                      SHA-256:A61DA6AE09D2C74880E3FB20C307F4699C83311D47649C26A2FBC725FDEE7FC8
                                                                                                                                                                                                      SHA-512:F602737524172AA632B2D6E725F0CF70DE1A74BFF7B42818AA280707C1F64BFCC1D0126E3C7961497A4F3E728F2AE4E4911488ED689F3F734C8C3BFECAD01867
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16872
                                                                                                                                                                                                      Entropy (8bit):4.689769009569849
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:b2zaO2SQRCy2+7jaHwtj2OrtWY0iaeZvoG4+0ff1Z5jkC1ZxjY1QhpW9nZDl:5ZSQRa+SHA6OrxX8wl
                                                                                                                                                                                                      MD5:6FFF7AB5A73BD4CCFFBC63F6D60B6578
                                                                                                                                                                                                      SHA1:5D54D03F00F9003D1661E330565B7448EC0EB103
                                                                                                                                                                                                      SHA-256:7EA99C8FA664A80DC99F710E6691B5C52E3864B935B2CCF4D2CFDC71C7C3D51E
                                                                                                                                                                                                      SHA-512:A66FA2D0E3AE09D5D1A313D8495D3FC1F9A574D512CE8E6A44B65858A205B621822ED7FDB116BD40FA18253B602BA4C985A273DE891A810080617D6CFD865363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_VM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_VM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6326
                                                                                                                                                                                                      Entropy (8bit):4.76122878850856
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:HKxjoRkAEfiPDgPUKqkX6lf/3GxdvBqwVxvDCwWKVrWjcGyvWbdtW98TvljwBwIf:HKw7LgPRFqf/YM+lCXADmTU
                                                                                                                                                                                                      MD5:C7F652AE1C5F35D61978F02E478046E7
                                                                                                                                                                                                      SHA1:9FF5C30AF476BFF71BB81591C9536785E3BAA5EA
                                                                                                                                                                                                      SHA-256:065BE0D9F074D333CE62C24ECE465E5744C01435B3A543B7E68D983B8F428216
                                                                                                                                                                                                      SHA-512:F9F5C09DC5FC7D297718CA7672395B6BBB2E1BD19105D2E0A57794405D10E6B2ADDABEEB5AF46D3460AE66D665898DA005A02C119F53F3F506C38E5EF3465747
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PARSE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PARSE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26868
                                                                                                                                                                                                      Entropy (8bit):4.667497596406414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:oKn3IMV5xfqlzTh8y3Co22o2RIuAiefQt:oKn5VKVaDYT1efQt
                                                                                                                                                                                                      MD5:B20D0E475C97493DA8D076ADC58351F9
                                                                                                                                                                                                      SHA1:8D682D3B2C36C4FB5DE97E42C738E64D9B8B70B1
                                                                                                                                                                                                      SHA-256:6786AA4636FA61675C58AD61B2BBED1CD8F8B33AA821A319D1F261CD77991DD6
                                                                                                                                                                                                      SHA-512:500E83432905D012A0A76500C28E8813EB9EA3F1A745875DC19906BBAC8FDA75FBD027184623F75F4254BF1BA5C84CEBA0BE61C42145DD5F7E3CD4F1217E6E98
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_IO_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_IO_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5578
                                                                                                                                                                                                      Entropy (8bit):4.571945083687226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:rKxjoRkAEfrkL3Vhp0P+pVN21QgjGK9TTctQALoM7NcJx/SjTM96:rKwEkL3VhiUP21PjGIkQIoHSjTM0
                                                                                                                                                                                                      MD5:379341853E382F770217BD1CFBDC7F23
                                                                                                                                                                                                      SHA1:7EFDFC61C949BCE661D9A57AD909653561751627
                                                                                                                                                                                                      SHA-256:AE5A4B0E965F71C8AF8206BCE25DF4E742BCF123E2B9BFA56A4F0C31C965751D
                                                                                                                                                                                                      SHA-512:92AC170B3A4EB0CA454DDE4BFD44DE5DC6795F3E6E0164CD07EE81CBE0F2BCF5212E8F9E9EC0C22E01F0F3EF300FBEE814FB464BC9CACEECEA2B7698BC1CF563
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_MARSHAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_MARSHAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):68985
                                                                                                                                                                                                      Entropy (8bit):4.603929099687296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:DZUV4OJbc8RvbxOoHnroDu51pZ8N2qcnpP:DZUiOJbc8tiu5/Z8N/wP
                                                                                                                                                                                                      MD5:D5FDA398D384C6B84D464296E51AD07D
                                                                                                                                                                                                      SHA1:2B2E8DD2E947FF1386ABE19A0144E50DB2079BAE
                                                                                                                                                                                                      SHA-256:7A5AF1AE3CD6D4DBC4A90F711239E0E25715950A001972C5E26080510A67A7FA
                                                                                                                                                                                                      SHA-512:BB060276CC8641D00FA4C9ACFE14B642C5DBA37F205766A22B741B32AFBCAEA3D3D2AAE4B4967A63BBFC603D1B30BFC80CDC48209C5305FC8C2DD68AFC960149
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_STRING_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_STRING_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6491
                                                                                                                                                                                                      Entropy (8bit):4.923038878455483
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/KxjoRkAEfSkT9b/xyxyyvzrZw9Zs1QhKjza0vvpJhcNecUmAuJ:/KwBkT9b/6hvzrZw9ZsdzFvvBgeZ2
                                                                                                                                                                                                      MD5:42E40249C23028C73A36023A6D834153
                                                                                                                                                                                                      SHA1:987D83602B14DACEEDBA7B817143114513FD304F
                                                                                                                                                                                                      SHA-256:DEA07760B727A29095B4333C19CBE28AC5FEBA0A68222D51C26F2FE4B7D20863
                                                                                                                                                                                                      SHA-512:1AF291B3E7FD1618E71C8EA5F4F42A13A2466AA6902F7266FE9DE2AD0F8A1A56621DFCFBC4B918560228B99B1B3D37B9218FFA8B9DD6D4E27E4153BBC1C56ED0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RATIONAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RATIONAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possib
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2848
                                                                                                                                                                                                      Entropy (8bit):4.766581674640025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hj/okKxjoHxByHNvAEQGJ/GlozmOa6LQCCGGeQltyoda5Wk5pNm:xdKxjoRkAEfPdzvUtyodaEkA
                                                                                                                                                                                                      MD5:4D40F12990708E309C6F709C36C80DC8
                                                                                                                                                                                                      SHA1:59EA1ED34A6063D9B51C4EFC067FF1324FF6A983
                                                                                                                                                                                                      SHA-256:96FFEC59F219726E9CE770F552F732B8C231B864693E9334DE7D109CD915C2B7
                                                                                                                                                                                                      SHA-512:7119F57848A6D26553311B8F1E98DFBADA374EFF671F299EE18CB82CBB71122DC897847770815635E2037D5A180439A258F173AFFDCE42C42470931512792433
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RUBY_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RUBY_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8728
                                                                                                                                                                                                      Entropy (8bit):4.703404567353798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:LKw3DJb8KvuKjI6MFlmhsiltvBn1yvgXF2WdHiq5p:L7Jb8KGKjIJ1ifvLyvgXFTHP5p
                                                                                                                                                                                                      MD5:A88176D4DBDBF3850DF2B7E83FBC06F5
                                                                                                                                                                                                      SHA1:0501DE1412D493EAB6D17BD2E10A6C56C41BCDAE
                                                                                                                                                                                                      SHA-256:0986CCD7CA8E69A20CD3DAC76CE875C5FFFF771C109E547B500051FA15DA13DC
                                                                                                                                                                                                      SHA-512:F40D42C950C2ADCC1FC6617DCC36DCDCE3617093AA7DC06DB23CFF176F565D8FD6C08525EA6FA0D227D91218973F10EDAE812A5C0F2608946C5CC91029EC8C06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4071
                                                                                                                                                                                                      Entropy (8bit):4.616143375974074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bKxjoRkAEfWWG0lUJk+xU6xB6i9ooZfiRT9loN0frZ:bKw5Wtl6k+Pf9XirfrZ
                                                                                                                                                                                                      MD5:CAA0774E02227BB50433304EAE2CF347
                                                                                                                                                                                                      SHA1:B3D039D8D8EDF155B2A0D39F3F33FC3C0D8BDE50
                                                                                                                                                                                                      SHA-256:0C92416CD58A2E80E3D143FEE5065695BFB5ED9737EDEC1F337555543321D08E
                                                                                                                                                                                                      SHA-512:6735B49C88B172F90217FE3B60A8954DCD137D608449A4B802915C32705C28B20914073AC74A04C728280B00BABF98D2AF000B0376375E6C8B1D6D02707D99EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RANGE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RANGE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12422
                                                                                                                                                                                                      Entropy (8bit):4.813243938512451
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKwo9IElTZm/Deg6d1O2uG2SKDJ791jcHu7IJHuVn8q9JYumC:TgmEC/Deg6d1Oq2SKDJ7/ciIJy8q9JF
                                                                                                                                                                                                      MD5:9FE8A8FF63348D47389CE582DC2021FD
                                                                                                                                                                                                      SHA1:24E417FACF14CFD459B2C2615200DE3C0EAFD4DA
                                                                                                                                                                                                      SHA-256:1CA41BF6AC4F4FB42DB781EA2FBC2BB3F8B3C2EDF212BF50AE4494C084AC3F9D
                                                                                                                                                                                                      SHA-512:F7ED6C2F38857D23C1F08FE251C0E6E581D86F2A3FB2F10E9D447A546C6BB882D6420A8A4CD04F03C02C85ED8655530C774290C5AA5927C623AF86F3430A3990
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ENUMERATOR_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ENUMERATOR_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be poss
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6468
                                                                                                                                                                                                      Entropy (8bit):4.894315151398284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:XKxjoRkAEfS4wJjGnesobsQ5ypoku96ZEc11KW1hsWvf7miQ:XKwJseso4Qqu7s1KW3nTmB
                                                                                                                                                                                                      MD5:CB8BD01BEE5B06EED766F8B82C1BB137
                                                                                                                                                                                                      SHA1:46F4B6CD668DDBB932AC9D1A5087E0753CFD2538
                                                                                                                                                                                                      SHA-256:4A18EB949ACE72CDD3F1C1620E7DA807534EAAD47ED07298FCC9F9F437C9E63D
                                                                                                                                                                                                      SHA-512:FBF42AD89D2AB422C3D796E4FEDE53354274F9B2BD45E789A53C7AD68181095BE5137BDACB8BF1C0AD367526634A858F17430EC54DADCB5FB1BC3A99D4A635F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SPRINTF_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SPRINTF_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13860
                                                                                                                                                                                                      Entropy (8bit):4.7562053135389055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rWvNhBke1NGiWBcPuDaseU9CrBsEPU7PJpoW/7D:q1ke1NGiWBcPuDaseU4reE8rJ+g7D
                                                                                                                                                                                                      MD5:F3706E13C1B3F1A8C9D7A33228AA77C6
                                                                                                                                                                                                      SHA1:D14ACA61AA50F1AD5EEE29D16BFBA4B8B40C06FB
                                                                                                                                                                                                      SHA-256:456A0D65CC850C3CE951FB0202F5DCE122125BFAA9E1592D541D682D82EE7959
                                                                                                                                                                                                      SHA-512:3A06A1394B20B77F45EBDFBF83BDEB57E96DAC38971859CF3E838C15038A822BC73949E7CD50B71A2E55DBC84CC07613D676A89956A34090E8F79BCF73415F5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PROC_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PROC_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21308
                                                                                                                                                                                                      Entropy (8bit):4.730301673423255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Xre+2DKN722DKKpl18mjJ/ne4bvw/wfzY4rKgmG6UGMyGR5a4j8dmBD1po1BgMoo:171rZnRKxdf
                                                                                                                                                                                                      MD5:1EBA798BFE90289FA92BFCEA642CC138
                                                                                                                                                                                                      SHA1:2AECEB791CF6D6F94EADCF159183806BE505EE87
                                                                                                                                                                                                      SHA-256:60051EBA9864CB94BEA38AD01ADE8DF8C94F4B3865320A3A80568BD12BA56516
                                                                                                                                                                                                      SHA-512:44F74F06DBD0998D576A5F0B0EF27088193A475CC6F21A2B6A68887FBA2B668FE6C73DAA4D6C9FD6BC6B37502E2C59094ECDE138E75FB88B1D5AFA186DE9EF2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_VARIABLE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_VARIABLE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possib
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11896
                                                                                                                                                                                                      Entropy (8bit):4.71663692956234
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zKwb+fnv39lxEsMUp9Du4q3FuHeA41fANASNwwEAv66bEz4lf+Zl146HfhUBKwX1:zGv9lxElgJzq3Fu+B1fsASNpEQ66bEzk
                                                                                                                                                                                                      MD5:AA2993B44DC71B13FF02F91C3D2B2D43
                                                                                                                                                                                                      SHA1:9911957476CAE72188FDAEAFCAA10D7C79214F6C
                                                                                                                                                                                                      SHA-256:5B06CF67F698A4929D8A403511346A010E099B0C141E5E3CE5F6957434968185
                                                                                                                                                                                                      SHA-512:667B09C2378C65DE4CE2C2DE96945CD6B0FD6611350E12A43E3484B5F0AC9A8324590515D4E67A4E1B54634F21468EB0F4BFA7F534337D37431F93AC7F017AE1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_HASH_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_HASH_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8946
                                                                                                                                                                                                      Entropy (8bit):4.613322747720874
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKw4CCCg+802OeAKWGZm9VdTdg+80JXMzvK5a7:TAzCg+80ZeAK7Zm9VdTdg+80CzvK5a7
                                                                                                                                                                                                      MD5:513C30CA990E2B1EF0C0DC99FBDEF253
                                                                                                                                                                                                      SHA1:150EB8EDCA2A2E2703FD52A00EAABA505EF25684
                                                                                                                                                                                                      SHA-256:9082CC6CAED7968D88130582F078D5E70688A536CAF0D57FEE397E4940BFC563
                                                                                                                                                                                                      SHA-512:07913EF7720AC479A1BBD0C0A18CAC3F373C0F6B915D70BB1B8D62CA6FCED758DD99A91647AEB13CC072B2D698388DDBF8D9E14849B1F5CC736C766D4B8DBC27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_STRUCT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_STRUCT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                      Entropy (8bit):4.705069592603593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKw2fCCZnBb8SdfgzWsevlqIV5KX0HjkqvFZKM1X79pKV20soFv:TeCCZnBb8SdfgzW/YUKX0DPvFZKGraVd
                                                                                                                                                                                                      MD5:559B196CA710052D9A89264A88B7BEB9
                                                                                                                                                                                                      SHA1:612D56F00D4F9341F54C70707529E5983398C029
                                                                                                                                                                                                      SHA-256:57A3E4AD58819DCC67DC62AF4D8547B1BB209C3A1260514EED487783862870B4
                                                                                                                                                                                                      SHA-512:13E04817614118AB8ECE450781DC4B8E969C7DDB8ED437CCF5B2C9516942C7B04EBD0947390BCB1E4697708DACE92CFB28E99858A72D11998D463751912CC6EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_LOAD_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_LOAD_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7672
                                                                                                                                                                                                      Entropy (8bit):4.734432527840703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:AeKwCQJzfisB1ArQ/Fm/fI/yxoe7Lxov3B:AeaAzfii1b/0/fI/yxN7FovR
                                                                                                                                                                                                      MD5:6ABE833957AA9821286D9543363F2249
                                                                                                                                                                                                      SHA1:3A7056A2D6E32D9551C84DC85A9A2B1F590FBCC9
                                                                                                                                                                                                      SHA-256:DCC09B7B11E8044440FB131AD704C067420BF30236AA3EE8EC5537005744D2F6
                                                                                                                                                                                                      SHA-512:2540D46857D3D0A8286C5BC748002EB49300F371EE0130824C47E1E6E625C296E7DD3A270323BC16D89C48AC6A1B8A25EA6FA4971E325D4E034A10F36F9AED86
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_NUMERIC_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_NUMERIC_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19585
                                                                                                                                                                                                      Entropy (8bit):4.791526248417867
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:XSymyHxECPHm4+EHWAVSY8OEyCS5xnNWkjXzCXxxF8q/CQQYAYvMQYmYTjYy2ngU:CpyREeGpE2GB89UnskY+f2F6/wy2gU
                                                                                                                                                                                                      MD5:99C2AB622E3E8879D3B40924E8BC168E
                                                                                                                                                                                                      SHA1:79C3180DA033F2947003C59F22F2BEDDAEF7928A
                                                                                                                                                                                                      SHA-256:FB7582589F70913F06EF5824F1310ABA59924161E8CC2CE75456D4DB6EEAB62E
                                                                                                                                                                                                      SHA-512:4D79F46D75ACE6640DF3B3566678A90E5ADCFA202AA11F3A8248071B19B7AD9BA5BB5E66708338F820ADA42AD15EA066D6E3AD4988E4B1365141849AB95BD958
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_OBJECT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_OBJECT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                                      Entropy (8bit):4.728623973559384
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hBPKxjoHxByHNvAEQGJ/Glo+OrxmZ7p+1241Y9AmuYe8k+WIdqA+TnijNh:rKxjoRkAEf70ZN+1JYmmvk+W8QM
                                                                                                                                                                                                      MD5:5470CD19891528886789629203C61B10
                                                                                                                                                                                                      SHA1:B90D570CCF24157157A0A14356D3E9CED1C29C44
                                                                                                                                                                                                      SHA-256:FDF7122AC808C1D750CD9E6B0C36E392DA510F761DA4C7BE6E11189933380E27
                                                                                                                                                                                                      SHA-512:FE6D88CE1B5A31406475C03BCFA0B88A889C454E98BDCF7DE86361BA58D0DCB28774E2BB2CCFA3B6F39FB76C5E6439BD9F156D996EB5F39A75797D707F73F2CB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_ENUM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_ENUM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6547
                                                                                                                                                                                                      Entropy (8bit):4.619623029705199
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nKw2Wh9RkKhoE8X/I5MFJdJ9gr0IBk2rAWbUvcduMVW:nl9Rk8oEs+6TeIWkYAWbUkduiW
                                                                                                                                                                                                      MD5:B1FE1CBDD0BCBD8491D7858E414455CC
                                                                                                                                                                                                      SHA1:635A0B31CA4A0DAF4419D6549622FD8ABFFE78F1
                                                                                                                                                                                                      SHA-256:4E4FEBCDFC9AD0207D81F9C01BB5925F53B4D0170DF5BE5C8821BA65C090A4FB
                                                                                                                                                                                                      SHA-512:4CABA4210A6AD511C352FEDFF7A7365FCAB053DF34CF0AFF0122114317F35FB8C0A74AA4AD70A9418441EA862C4130EE764C33C0F1B48D1FD101D57AF038E528
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SIGNAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SIGNAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                                                      Entropy (8bit):4.7059790548580125
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:03mKxjoRkAEfBDICRVns2/iPXTE6CiFR/Qm42s:fKwyD1RVl6/6C/QPH
                                                                                                                                                                                                      MD5:08E0A3E39C6E63DC6203AEA5ED43D433
                                                                                                                                                                                                      SHA1:7C74EBF4FB9996A58F7FAA1B8491FF40A1F2808A
                                                                                                                                                                                                      SHA-256:D398E1C8196326DFAA4E2FE08AD01CBE695E13679BC1B82C50821179C6CD25F9
                                                                                                                                                                                                      SHA-512:46C9A3FBDAACE7CDF94C1E17A775E7347ED761CD3CBE1224354C808C489C93FBEB97278E2D856EC08A989EEFC5220847A73405215EAA89043ED96577EC0895BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RANDOM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RANDOM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8696
                                                                                                                                                                                                      Entropy (8bit):4.7271863654157364
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zKwKZJrp+ZiCY6yLWLjBvySqHTO86tHh4qFq9EHmho:zyrp+ZiCY6yLGj5yVHXU6qU9EWo
                                                                                                                                                                                                      MD5:2A52EE3C371976ECACA3F49146B56774
                                                                                                                                                                                                      SHA1:E596BEAE0FF657FF676888753386188675063763
                                                                                                                                                                                                      SHA-256:AEAE01A0707D9C73F52620F07DE80F44639560671DCC32DAF37A010428C94F16
                                                                                                                                                                                                      SHA-512:A957C46EC8232790E054429E98CC2096BBE4144526FF422CFACE8D1E9D5371CE8E4B01C068F30C865FAAC596336E6BE9719B5DF85B9F1D52AC630CE56E4BFEFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_EVAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_EVAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6486
                                                                                                                                                                                                      Entropy (8bit):4.5611264180200894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/KxjoRkAEfbwPWFRcBokFz5wcv5sgAK7qS9K0lc9MiqWjiqNUnlc9RHUDZNz:/KwcwOzCocv5lx99lc9FqrqElc90x
                                                                                                                                                                                                      MD5:5D5C0C3EF79F4B791E2AD13C22C2D29A
                                                                                                                                                                                                      SHA1:3212D8ACB2C6A61FF143D6B11B38F2710B2ED7C3
                                                                                                                                                                                                      SHA-256:4B2AE5ABC81DCEED835AE9D12A39DE5ACB161490CA5619A001B40304A8579156
                                                                                                                                                                                                      SHA-512:873817706CB5813325D8DEC2829C0819CCA5A750496FDFFF774C5357EA8A7F6EF4A75A407E4B40134735D6A2F22EA392E7E2781C08E52EEE677B6D1297C6087F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_TIME_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_TIME_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18460
                                                                                                                                                                                                      Entropy (8bit):4.6741936931230255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:77iaPQhP9reBCmqwnpnkLZXGKU96fhKxiv5ikiSoG6rYuf9Jkhij917v:/i3zr6CjxL74ft97917v
                                                                                                                                                                                                      MD5:C223369016F50620C73CD78B837F36C6
                                                                                                                                                                                                      SHA1:05539E272593B637D991BFF9B063DFD9BD3C9745
                                                                                                                                                                                                      SHA-256:0114F5A4F7FD544F2BE58A020F7B05792BF46929DD8DF5BFE1895B80F881CBE9
                                                                                                                                                                                                      SHA-512:787B94E6A5EC453E0CF71F73CD6C6596B57245E1E509D0E63D560EE4714CE6F857004CC212714C4A6EEAF6F8CF12C5E975ADE6711E553284B5BBDCEFFB474C89
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_THREAD_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_THREAD_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11569
                                                                                                                                                                                                      Entropy (8bit):4.528961029482129
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:jKwQYrmPnVlR0FmooytkHTB0YlZv4iojAyN7clrYkFTnSnXX/+NY4iZZ2zMGtCzX:jByrakooytkHTB0YlZv4ijq+dzMNzOi/
                                                                                                                                                                                                      MD5:461926ADE85E2D50D36B84D4DB1597BD
                                                                                                                                                                                                      SHA1:4A93709253FE73748A08939865B5E01426D6161C
                                                                                                                                                                                                      SHA-256:431DA933FF7EDB1A073F89223362D993CDF4BE4AC0F8773623250149FEF47244
                                                                                                                                                                                                      SHA-512:0C17D3B0806EE3B49B4F461391EB0C5AEC2A3A5851883F9F14CEA3A1527D5597438FDC4A586067474B0FBB529B422C445AF544A3A5F6CE83642CFBC3E3B7C229
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PROCESS_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PROCESS_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9598
                                                                                                                                                                                                      Entropy (8bit):4.631662995990405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:bKwwakqNYruBMNYdkqNYrr8yBaNY8pOYxOW1ufb9mB5NZyABoYQAO4kcigyXu+lW:bRkqNYqBMNYdkqNYHvBaNY8pOY0fbWyw
                                                                                                                                                                                                      MD5:A7A412FC254FA3BC593517A1FAA1F24C
                                                                                                                                                                                                      SHA1:E5A7BE186C164C4B16153E35F42BB5E1BE1880E4
                                                                                                                                                                                                      SHA-256:90C0A3660B1BE578E8DA7A1695813CF191A3D38BC0E38765B453A4E981BAF464
                                                                                                                                                                                                      SHA-512:5BE4908C7684633EF8606F336D4FB65000EE16684293B8AA3D6B2DFF57F05D624C7AA3B87240B42E495412B13FD031D77321621DBAE59343F62F9DF85012AAB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_FILE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_FILE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                      Entropy (8bit):4.705069592603593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKw2fCCZnBb8SdfgzWsevlqIV5KX0HjkqvFZKM1X79pKV20soFv:TeCCZnBb8SdfgzW/YUKX0DPvFZKGraVd
                                                                                                                                                                                                      MD5:559B196CA710052D9A89264A88B7BEB9
                                                                                                                                                                                                      SHA1:612D56F00D4F9341F54C70707529E5983398C029
                                                                                                                                                                                                      SHA-256:57A3E4AD58819DCC67DC62AF4D8547B1BB209C3A1260514EED487783862870B4
                                                                                                                                                                                                      SHA-512:13E04817614118AB8ECE450781DC4B8E969C7DDB8ED437CCF5B2C9516942C7B04EBD0947390BCB1E4697708DACE92CFB28E99858A72D11998D463751912CC6EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_LOAD_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_LOAD_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5578
                                                                                                                                                                                                      Entropy (8bit):4.571945083687226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:rKxjoRkAEfrkL3Vhp0P+pVN21QgjGK9TTctQALoM7NcJx/SjTM96:rKwEkL3VhiUP21PjGIkQIoHSjTM0
                                                                                                                                                                                                      MD5:379341853E382F770217BD1CFBDC7F23
                                                                                                                                                                                                      SHA1:7EFDFC61C949BCE661D9A57AD909653561751627
                                                                                                                                                                                                      SHA-256:AE5A4B0E965F71C8AF8206BCE25DF4E742BCF123E2B9BFA56A4F0C31C965751D
                                                                                                                                                                                                      SHA-512:92AC170B3A4EB0CA454DDE4BFD44DE5DC6795F3E6E0164CD07EE81CBE0F2BCF5212E8F9E9EC0C22E01F0F3EF300FBEE814FB464BC9CACEECEA2B7698BC1CF563
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_MARSHAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_MARSHAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7672
                                                                                                                                                                                                      Entropy (8bit):4.734432527840703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:AeKwCQJzfisB1ArQ/Fm/fI/yxoe7Lxov3B:AeaAzfii1b/0/fI/yxN7FovR
                                                                                                                                                                                                      MD5:6ABE833957AA9821286D9543363F2249
                                                                                                                                                                                                      SHA1:3A7056A2D6E32D9551C84DC85A9A2B1F590FBCC9
                                                                                                                                                                                                      SHA-256:DCC09B7B11E8044440FB131AD704C067420BF30236AA3EE8EC5537005744D2F6
                                                                                                                                                                                                      SHA-512:2540D46857D3D0A8286C5BC748002EB49300F371EE0130824C47E1E6E625C296E7DD3A270323BC16D89C48AC6A1B8A25EA6FA4971E325D4E034A10F36F9AED86
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_NUMERIC_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_NUMERIC_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19585
                                                                                                                                                                                                      Entropy (8bit):4.791526248417867
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:XSymyHxECPHm4+EHWAVSY8OEyCS5xnNWkjXzCXxxF8q/CQQYAYvMQYmYTjYy2ngU:CpyREeGpE2GB89UnskY+f2F6/wy2gU
                                                                                                                                                                                                      MD5:99C2AB622E3E8879D3B40924E8BC168E
                                                                                                                                                                                                      SHA1:79C3180DA033F2947003C59F22F2BEDDAEF7928A
                                                                                                                                                                                                      SHA-256:FB7582589F70913F06EF5824F1310ABA59924161E8CC2CE75456D4DB6EEAB62E
                                                                                                                                                                                                      SHA-512:4D79F46D75ACE6640DF3B3566678A90E5ADCFA202AA11F3A8248071B19B7AD9BA5BB5E66708338F820ADA42AD15EA066D6E3AD4988E4B1365141849AB95BD958
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_OBJECT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_OBJECT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6326
                                                                                                                                                                                                      Entropy (8bit):4.76122878850856
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:HKxjoRkAEfiPDgPUKqkX6lf/3GxdvBqwVxvDCwWKVrWjcGyvWbdtW98TvljwBwIf:HKw7LgPRFqf/YM+lCXADmTU
                                                                                                                                                                                                      MD5:C7F652AE1C5F35D61978F02E478046E7
                                                                                                                                                                                                      SHA1:9FF5C30AF476BFF71BB81591C9536785E3BAA5EA
                                                                                                                                                                                                      SHA-256:065BE0D9F074D333CE62C24ECE465E5744C01435B3A543B7E68D983B8F428216
                                                                                                                                                                                                      SHA-512:F9F5C09DC5FC7D297718CA7672395B6BBB2E1BD19105D2E0A57794405D10E6B2ADDABEEB5AF46D3460AE66D665898DA005A02C119F53F3F506C38E5EF3465747
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PARSE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PARSE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13860
                                                                                                                                                                                                      Entropy (8bit):4.7562053135389055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rWvNhBke1NGiWBcPuDaseU9CrBsEPU7PJpoW/7D:q1ke1NGiWBcPuDaseU4reE8rJ+g7D
                                                                                                                                                                                                      MD5:F3706E13C1B3F1A8C9D7A33228AA77C6
                                                                                                                                                                                                      SHA1:D14ACA61AA50F1AD5EEE29D16BFBA4B8B40C06FB
                                                                                                                                                                                                      SHA-256:456A0D65CC850C3CE951FB0202F5DCE122125BFAA9E1592D541D682D82EE7959
                                                                                                                                                                                                      SHA-512:3A06A1394B20B77F45EBDFBF83BDEB57E96DAC38971859CF3E838C15038A822BC73949E7CD50B71A2E55DBC84CC07613D676A89956A34090E8F79BCF73415F5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PROC_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PROC_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11569
                                                                                                                                                                                                      Entropy (8bit):4.528961029482129
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:jKwQYrmPnVlR0FmooytkHTB0YlZv4iojAyN7clrYkFTnSnXX/+NY4iZZ2zMGtCzX:jByrakooytkHTB0YlZv4ijq+dzMNzOi/
                                                                                                                                                                                                      MD5:461926ADE85E2D50D36B84D4DB1597BD
                                                                                                                                                                                                      SHA1:4A93709253FE73748A08939865B5E01426D6161C
                                                                                                                                                                                                      SHA-256:431DA933FF7EDB1A073F89223362D993CDF4BE4AC0F8773623250149FEF47244
                                                                                                                                                                                                      SHA-512:0C17D3B0806EE3B49B4F461391EB0C5AEC2A3A5851883F9F14CEA3A1527D5597438FDC4A586067474B0FBB529B422C445AF544A3A5F6CE83642CFBC3E3B7C229
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_PROCESS_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_PROCESS_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                                                      Entropy (8bit):4.7059790548580125
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:03mKxjoRkAEfBDICRVns2/iPXTE6CiFR/Qm42s:fKwyD1RVl6/6C/QPH
                                                                                                                                                                                                      MD5:08E0A3E39C6E63DC6203AEA5ED43D433
                                                                                                                                                                                                      SHA1:7C74EBF4FB9996A58F7FAA1B8491FF40A1F2808A
                                                                                                                                                                                                      SHA-256:D398E1C8196326DFAA4E2FE08AD01CBE695E13679BC1B82C50821179C6CD25F9
                                                                                                                                                                                                      SHA-512:46C9A3FBDAACE7CDF94C1E17A775E7347ED761CD3CBE1224354C808C489C93FBEB97278E2D856EC08A989EEFC5220847A73405215EAA89043ED96577EC0895BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RANDOM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RANDOM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4071
                                                                                                                                                                                                      Entropy (8bit):4.616143375974074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bKxjoRkAEfWWG0lUJk+xU6xB6i9ooZfiRT9loN0frZ:bKw5Wtl6k+Pf9XirfrZ
                                                                                                                                                                                                      MD5:CAA0774E02227BB50433304EAE2CF347
                                                                                                                                                                                                      SHA1:B3D039D8D8EDF155B2A0D39F3F33FC3C0D8BDE50
                                                                                                                                                                                                      SHA-256:0C92416CD58A2E80E3D143FEE5065695BFB5ED9737EDEC1F337555543321D08E
                                                                                                                                                                                                      SHA-512:6735B49C88B172F90217FE3B60A8954DCD137D608449A4B802915C32705C28B20914073AC74A04C728280B00BABF98D2AF000B0376375E6C8B1D6D02707D99EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RANGE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RANGE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6491
                                                                                                                                                                                                      Entropy (8bit):4.923038878455483
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/KxjoRkAEfSkT9b/xyxyyvzrZw9Zs1QhKjza0vvpJhcNecUmAuJ:/KwBkT9b/6hvzrZw9ZsdzFvvBgeZ2
                                                                                                                                                                                                      MD5:42E40249C23028C73A36023A6D834153
                                                                                                                                                                                                      SHA1:987D83602B14DACEEDBA7B817143114513FD304F
                                                                                                                                                                                                      SHA-256:DEA07760B727A29095B4333C19CBE28AC5FEBA0A68222D51C26F2FE4B7D20863
                                                                                                                                                                                                      SHA-512:1AF291B3E7FD1618E71C8EA5F4F42A13A2466AA6902F7266FE9DE2AD0F8A1A56621DFCFBC4B918560228B99B1B3D37B9218FFA8B9DD6D4E27E4153BBC1C56ED0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RATIONAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RATIONAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possib
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8728
                                                                                                                                                                                                      Entropy (8bit):4.703404567353798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:LKw3DJb8KvuKjI6MFlmhsiltvBn1yvgXF2WdHiq5p:L7Jb8KGKjIJ1ifvLyvgXFTHP5p
                                                                                                                                                                                                      MD5:A88176D4DBDBF3850DF2B7E83FBC06F5
                                                                                                                                                                                                      SHA1:0501DE1412D493EAB6D17BD2E10A6C56C41BCDAE
                                                                                                                                                                                                      SHA-256:0986CCD7CA8E69A20CD3DAC76CE875C5FFFF771C109E547B500051FA15DA13DC
                                                                                                                                                                                                      SHA-512:F40D42C950C2ADCC1FC6617DCC36DCDCE3617093AA7DC06DB23CFF176F565D8FD6C08525EA6FA0D227D91218973F10EDAE812A5C0F2608946C5CC91029EC8C06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2848
                                                                                                                                                                                                      Entropy (8bit):4.766581674640025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hj/okKxjoHxByHNvAEQGJ/GlozmOa6LQCCGGeQltyoda5Wk5pNm:xdKxjoRkAEfPdzvUtyodaEkA
                                                                                                                                                                                                      MD5:4D40F12990708E309C6F709C36C80DC8
                                                                                                                                                                                                      SHA1:59EA1ED34A6063D9B51C4EFC067FF1324FF6A983
                                                                                                                                                                                                      SHA-256:96FFEC59F219726E9CE770F552F732B8C231B864693E9334DE7D109CD915C2B7
                                                                                                                                                                                                      SHA-512:7119F57848A6D26553311B8F1E98DFBADA374EFF671F299EE18CB82CBB71122DC897847770815635E2037D5A180439A258F173AFFDCE42C42470931512792433
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_RUBY_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_RUBY_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3946
                                                                                                                                                                                                      Entropy (8bit):4.727594645197336
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:hssKxjoHxByHNvAEQGJ/Glog/srwJFCrmmkS14Od4cM6SW7h2S6OEGgAGrJXfzpE:DKxjoRkAEfdr3rPkS1BBAW7QSoAGVe
                                                                                                                                                                                                      MD5:6C7BD8175C494C54A32BDD8E5583F930
                                                                                                                                                                                                      SHA1:44B4DB6FC618C11F24E0FD74266171708B14D6F3
                                                                                                                                                                                                      SHA-256:A61DA6AE09D2C74880E3FB20C307F4699C83311D47649C26A2FBC725FDEE7FC8
                                                                                                                                                                                                      SHA-512:F602737524172AA632B2D6E725F0CF70DE1A74BFF7B42818AA280707C1F64BFCC1D0126E3C7961497A4F3E728F2AE4E4911488ED689F3F734C8C3BFECAD01867
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4317
                                                                                                                                                                                                      Entropy (8bit):4.887029813946445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:h4QKxjoHxByHNvAEQGJ/GloZ+D0VShOuo0MQsMWaataPF4m1uHlIhI9/B8Yc9MOl:PKxjoRkAEfB+sHLUqhEem1G8Yc9Ms
                                                                                                                                                                                                      MD5:22BE918549246315888B103FB10E177A
                                                                                                                                                                                                      SHA1:EC6F0502668DE4E82AB0726D4FA5AF86E30AE32B
                                                                                                                                                                                                      SHA-256:3EF7596626ABE660173C4219DF7AE52980A9EE06D24457BA765BD2093885F395
                                                                                                                                                                                                      SHA-512:60636B80F1334C538755343D2535BEBEF7BF3D876BA8DC34C7322204EACF22B8CA7BF39AEF3E715060B12234C7157ABFD99468FFE9F6D398A9726A5D4A63D07B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_POSIX_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_POSIX_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be po
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7144
                                                                                                                                                                                                      Entropy (8bit):4.902022530810528
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jKxjoRkAEfWlLatmLDcZupNFDckn8LVvwGvPhzNAW7QSLHW+Jrc9Mo:jKwlLNwZutckAwGD1ICo
                                                                                                                                                                                                      MD5:9B8495D9748178CBF29FDC4DEDD9F7C9
                                                                                                                                                                                                      SHA1:9C43462F693984748E855D007B2921DD3AF223C7
                                                                                                                                                                                                      SHA-256:1A5DAEC7E4FE20DA42CA5AFEA268F0D8D6EEBBB6F257043488B658A8BF97F73F
                                                                                                                                                                                                      SHA-512:A6EF2076F372A891C233D35B55760E49D8EC2037D2C13A3CB97BCD3DA1ADB2C45D15A68D322A3F745DCA6BE7A04CDFC72146C01715506CA4FDD15EFF5EC1D834
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_LARGESIZE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_LARGESIZE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7772
                                                                                                                                                                                                      Entropy (8bit):4.861887722619449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:XKxjoRkAEf64CaU8FVdqGRrWjIAW7QSOfyTXju8EcHW+JUdc9TB:XKwBFa/qG8MsfgT7PJB
                                                                                                                                                                                                      MD5:9F7281BEB188871D434F96EA541F97F5
                                                                                                                                                                                                      SHA1:192A5C6C74D48ACBBD685766586BD64D08F85EAE
                                                                                                                                                                                                      SHA-256:44AB043BC334B7D5CC3BE5E29F5C010E9361690165C3CB492F45B72022D64D08
                                                                                                                                                                                                      SHA-512:76F37C2A85CB488C19FAD418672FCA40698AD3E2FB2330B7861EFEE144E220BC40B42EE5D30D7A606CB951B04B066568A5E1E011F922BCBA6C5B5A8BF6932C01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_WIN32_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_WIN32_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be po
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7144
                                                                                                                                                                                                      Entropy (8bit):4.902022530810528
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jKxjoRkAEfWlLatmLDcZupNFDckn8LVvwGvPhzNAW7QSLHW+Jrc9Mo:jKwlLNwZutckAwGD1ICo
                                                                                                                                                                                                      MD5:9B8495D9748178CBF29FDC4DEDD9F7C9
                                                                                                                                                                                                      SHA1:9C43462F693984748E855D007B2921DD3AF223C7
                                                                                                                                                                                                      SHA-256:1A5DAEC7E4FE20DA42CA5AFEA268F0D8D6EEBBB6F257043488B658A8BF97F73F
                                                                                                                                                                                                      SHA-512:A6EF2076F372A891C233D35B55760E49D8EC2037D2C13A3CB97BCD3DA1ADB2C45D15A68D322A3F745DCA6BE7A04CDFC72146C01715506CA4FDD15EFF5EC1D834
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_LARGESIZE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_LARGESIZE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4317
                                                                                                                                                                                                      Entropy (8bit):4.887029813946445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:h4QKxjoHxByHNvAEQGJ/GloZ+D0VShOuo0MQsMWaataPF4m1uHlIhI9/B8Yc9MOl:PKxjoRkAEfB+sHLUqhEem1G8Yc9Ms
                                                                                                                                                                                                      MD5:22BE918549246315888B103FB10E177A
                                                                                                                                                                                                      SHA1:EC6F0502668DE4E82AB0726D4FA5AF86E30AE32B
                                                                                                                                                                                                      SHA-256:3EF7596626ABE660173C4219DF7AE52980A9EE06D24457BA765BD2093885F395
                                                                                                                                                                                                      SHA-512:60636B80F1334C538755343D2535BEBEF7BF3D876BA8DC34C7322204EACF22B8CA7BF39AEF3E715060B12234C7157ABFD99468FFE9F6D398A9726A5D4A63D07B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_POSIX_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_POSIX_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be po
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7772
                                                                                                                                                                                                      Entropy (8bit):4.861887722619449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:XKxjoRkAEf64CaU8FVdqGRrWjIAW7QSOfyTXju8EcHW+JUdc9TB:XKwBFa/qG8MsfgT7PJB
                                                                                                                                                                                                      MD5:9F7281BEB188871D434F96EA541F97F5
                                                                                                                                                                                                      SHA1:192A5C6C74D48ACBBD685766586BD64D08F85EAE
                                                                                                                                                                                                      SHA-256:44AB043BC334B7D5CC3BE5E29F5C010E9361690165C3CB492F45B72022D64D08
                                                                                                                                                                                                      SHA-512:76F37C2A85CB488C19FAD418672FCA40698AD3E2FB2330B7861EFEE144E220BC40B42EE5D30D7A606CB951B04B066568A5E1E011F922BCBA6C5B5A8BF6932C01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SELECT_WIN32_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SELECT_WIN32_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be po
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6547
                                                                                                                                                                                                      Entropy (8bit):4.619623029705199
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nKw2Wh9RkKhoE8X/I5MFJdJ9gr0IBk2rAWbUvcduMVW:nl9Rk8oEs+6TeIWkYAWbUkduiW
                                                                                                                                                                                                      MD5:B1FE1CBDD0BCBD8491D7858E414455CC
                                                                                                                                                                                                      SHA1:635A0B31CA4A0DAF4419D6549622FD8ABFFE78F1
                                                                                                                                                                                                      SHA-256:4E4FEBCDFC9AD0207D81F9C01BB5925F53B4D0170DF5BE5C8821BA65C090A4FB
                                                                                                                                                                                                      SHA-512:4CABA4210A6AD511C352FEDFF7A7365FCAB053DF34CF0AFF0122114317F35FB8C0A74AA4AD70A9418441EA862C4130EE764C33C0F1B48D1FD101D57AF038E528
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SIGNAL_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SIGNAL_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6468
                                                                                                                                                                                                      Entropy (8bit):4.894315151398284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:XKxjoRkAEfS4wJjGnesobsQ5ypoku96ZEc11KW1hsWvf7miQ:XKwJseso4Qqu7s1KW3nTmB
                                                                                                                                                                                                      MD5:CB8BD01BEE5B06EED766F8B82C1BB137
                                                                                                                                                                                                      SHA1:46F4B6CD668DDBB932AC9D1A5087E0753CFD2538
                                                                                                                                                                                                      SHA-256:4A18EB949ACE72CDD3F1C1620E7DA807534EAAD47ED07298FCC9F9F437C9E63D
                                                                                                                                                                                                      SHA-512:FBF42AD89D2AB422C3D796E4FEDE53354274F9B2BD45E789A53C7AD68181095BE5137BDACB8BF1C0AD367526634A858F17430EC54DADCB5FB1BC3A99D4A635F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_SPRINTF_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_SPRINTF_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):68985
                                                                                                                                                                                                      Entropy (8bit):4.603929099687296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:DZUV4OJbc8RvbxOoHnroDu51pZ8N2qcnpP:DZUiOJbc8tiu5/Z8N/wP
                                                                                                                                                                                                      MD5:D5FDA398D384C6B84D464296E51AD07D
                                                                                                                                                                                                      SHA1:2B2E8DD2E947FF1386ABE19A0144E50DB2079BAE
                                                                                                                                                                                                      SHA-256:7A5AF1AE3CD6D4DBC4A90F711239E0E25715950A001972C5E26080510A67A7FA
                                                                                                                                                                                                      SHA-512:BB060276CC8641D00FA4C9ACFE14B642C5DBA37F205766A22B741B32AFBCAEA3D3D2AAE4B4967A63BBFC603D1B30BFC80CDC48209C5305FC8C2DD68AFC960149
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_STRING_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_STRING_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8946
                                                                                                                                                                                                      Entropy (8bit):4.613322747720874
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TKw4CCCg+802OeAKWGZm9VdTdg+80JXMzvK5a7:TAzCg+80ZeAK7Zm9VdTdg+80CzvK5a7
                                                                                                                                                                                                      MD5:513C30CA990E2B1EF0C0DC99FBDEF253
                                                                                                                                                                                                      SHA1:150EB8EDCA2A2E2703FD52A00EAABA505EF25684
                                                                                                                                                                                                      SHA-256:9082CC6CAED7968D88130582F078D5E70688A536CAF0D57FEE397E4940BFC563
                                                                                                                                                                                                      SHA-512:07913EF7720AC479A1BBD0C0A18CAC3F373C0F6B915D70BB1B8D62CA6FCED758DD99A91647AEB13CC072B2D698388DDBF8D9E14849B1F5CC736C766D4B8DBC27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_STRUCT_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_STRUCT_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18460
                                                                                                                                                                                                      Entropy (8bit):4.6741936931230255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:77iaPQhP9reBCmqwnpnkLZXGKU96fhKxiv5ikiSoG6rYuf9Jkhij917v:/i3zr6CjxL74ft97917v
                                                                                                                                                                                                      MD5:C223369016F50620C73CD78B837F36C6
                                                                                                                                                                                                      SHA1:05539E272593B637D991BFF9B063DFD9BD3C9745
                                                                                                                                                                                                      SHA-256:0114F5A4F7FD544F2BE58A020F7B05792BF46929DD8DF5BFE1895B80F881CBE9
                                                                                                                                                                                                      SHA-512:787B94E6A5EC453E0CF71F73CD6C6596B57245E1E509D0E63D560EE4714CE6F857004CC212714C4A6EEAF6F8CF12C5E975ADE6711E553284B5BBDCEFFB474C89
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_THREAD_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_THREAD_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6486
                                                                                                                                                                                                      Entropy (8bit):4.5611264180200894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/KxjoRkAEfbwPWFRcBokFz5wcv5sgAK7qS9K0lc9MiqWjiqNUnlc9RHUDZNz:/KwcwOzCocv5lx99lc9FqrqElc90x
                                                                                                                                                                                                      MD5:5D5C0C3EF79F4B791E2AD13C22C2D29A
                                                                                                                                                                                                      SHA1:3212D8ACB2C6A61FF143D6B11B38F2710B2ED7C3
                                                                                                                                                                                                      SHA-256:4B2AE5ABC81DCEED835AE9D12A39DE5ACB161490CA5619A001B40304A8579156
                                                                                                                                                                                                      SHA-512:873817706CB5813325D8DEC2829C0819CCA5A750496FDFFF774C5357EA8A7F6EF4A75A407E4B40134735D6A2F22EA392E7E2781C08E52EEE677B6D1297C6087F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_TIME_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_TIME_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21308
                                                                                                                                                                                                      Entropy (8bit):4.730301673423255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Xre+2DKN722DKKpl18mjJ/ne4bvw/wfzY4rKgmG6UGMyGR5a4j8dmBD1po1BgMoo:171rZnRKxdf
                                                                                                                                                                                                      MD5:1EBA798BFE90289FA92BFCEA642CC138
                                                                                                                                                                                                      SHA1:2AECEB791CF6D6F94EADCF159183806BE505EE87
                                                                                                                                                                                                      SHA-256:60051EBA9864CB94BEA38AD01ADE8DF8C94F4B3865320A3A80568BD12BA56516
                                                                                                                                                                                                      SHA-512:44F74F06DBD0998D576A5F0B0EF27088193A475CC6F21A2B6A68887FBA2B668FE6C73DAA4D6C9FD6BC6B37502E2C59094ECDE138E75FB88B1D5AFA186DE9EF2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_VARIABLE_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_VARIABLE_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possib
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16872
                                                                                                                                                                                                      Entropy (8bit):4.689769009569849
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:b2zaO2SQRCy2+7jaHwtj2OrtWY0iaeZvoG4+0ff1Z5jkC1ZxjY1QhpW9nZDl:5ZSQRa+SHA6OrxX8wl
                                                                                                                                                                                                      MD5:6FFF7AB5A73BD4CCFFBC63F6D60B6578
                                                                                                                                                                                                      SHA1:5D54D03F00F9003D1661E330565B7448EC0EB103
                                                                                                                                                                                                      SHA-256:7EA99C8FA664A80DC99F710E6691B5C52E3864B935B2CCF4D2CFDC71C7C3D51E
                                                                                                                                                                                                      SHA-512:A66FA2D0E3AE09D5D1A313D8495D3FC1F9A574D512CE8E6A44B65858A205B621822ED7FDB116BD40FA18253B602BA4C985A273DE891A810080617D6CFD865363
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RBIMPL_INTERN_VM_H /*-*-C++-*-vi:se ft=cpp:*/.#define RBIMPL_INTERN_VM_H./**. * @file. * @author Ruby developers <ruby-core@ruby-lang.org>. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. * @warning Symbols prefixed with either `RBIMPL` or `rbimpl` are. * implementation details. Don't take them as canon. They could. * rapidly appear then vanish. The name (path) of this header file. * is also an implementation detail. Do not expect it to persist. * at the place it is now. Developers are free to move it anywhere. * anytime at will.. * @note To ruby-core: remember that this header can be possibly. *
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4068
                                                                                                                                                                                                      Entropy (8bit):5.167680181078553
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kWBE/xjoX3/lLPmmgRVE7rlLmWr6IUuerT91f2YeKYeRtcWaqa+K+1hQL:kWBMyNLP5gRVE7BLmWr6IUuerTrf2JKC
                                                                                                                                                                                                      MD5:8F31EFEF67BAA80CD0D448455A2511C5
                                                                                                                                                                                                      SHA1:EFC471AE0B0FCB04D39844255CA34BB8494371C4
                                                                                                                                                                                                      SHA-256:68A56C4452A176A89A2C2F68EBF05C2AEC6B0FF634BE668E15E2C6E62854EFE8
                                                                                                                                                                                                      SHA-512:62B257F93E5ADC7E826285146D78ABDE181D47368F5D1A678BD15957304F81301ECF06B03B119BDC2AF3394E0DE6C67153962F313A9041B5D5E0145053B4F3C3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RUBY_IO_BUFFER_H.#define RUBY_IO_BUFFER_H./**. * @file. * @author Samuel Williams. * @date Fri 2 Jul 2021 16:29:01 NZST. * @copyright Copyright (C) 2021 Samuel Williams. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. */..#pragma once..#include "ruby/ruby.h".#include "ruby/internal/config.h"..RBIMPL_SYMBOL_EXPORT_BEGIN()..// WARNING: This entire interface is experimental and may change in the future!.#define RB_IO_BUFFER_EXPERIMENTAL 1..#define RUBY_IO_BUFFER_VERSION 2..// The `IO::Buffer` class..RUBY_EXTERN VALUE rb_cIOBuffer;..// The operating system page size..RUBY_EXTERN size_t RUBY_IO_BUFFER_PAGE_SIZE;..// The default buffer size, usually a (small) multiple of the page size..// Can be overridden by the RUB
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4068
                                                                                                                                                                                                      Entropy (8bit):5.167680181078553
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kWBE/xjoX3/lLPmmgRVE7rlLmWr6IUuerT91f2YeKYeRtcWaqa+K+1hQL:kWBMyNLP5gRVE7BLmWr6IUuerTrf2JKC
                                                                                                                                                                                                      MD5:8F31EFEF67BAA80CD0D448455A2511C5
                                                                                                                                                                                                      SHA1:EFC471AE0B0FCB04D39844255CA34BB8494371C4
                                                                                                                                                                                                      SHA-256:68A56C4452A176A89A2C2F68EBF05C2AEC6B0FF634BE668E15E2C6E62854EFE8
                                                                                                                                                                                                      SHA-512:62B257F93E5ADC7E826285146D78ABDE181D47368F5D1A678BD15957304F81301ECF06B03B119BDC2AF3394E0DE6C67153962F313A9041B5D5E0145053B4F3C3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef RUBY_IO_BUFFER_H.#define RUBY_IO_BUFFER_H./**. * @file. * @author Samuel Williams. * @date Fri 2 Jul 2021 16:29:01 NZST. * @copyright Copyright (C) 2021 Samuel Williams. * @copyright This file is a part of the programming language Ruby.. * Permission is hereby granted, to either redistribute and/or. * modify this file, provided that the conditions mentioned in the. * file COPYING are met. Consult the file for details.. */..#pragma once..#include "ruby/ruby.h".#include "ruby/internal/config.h"..RBIMPL_SYMBOL_EXPORT_BEGIN()..// WARNING: This entire interface is experimental and may change in the future!.#define RB_IO_BUFFER_EXPERIMENTAL 1..#define RUBY_IO_BUFFER_VERSION 2..// The `IO::Buffer` class..RUBY_EXTERN VALUE rb_cIOBuffer;..// The operating system page size..RUBY_EXTERN size_t RUBY_IO_BUFFER_PAGE_SIZE;..// The default buffer size, usually a (small) multiple of the page size..// Can be overridden by the RUB
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10462
                                                                                                                                                                                                      Entropy (8bit):5.210420875231213
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:8tokJlqhrU+efkOZN0hoX8621TtzcBeAFVjRDu:Sfqhre66TPjRDu
                                                                                                                                                                                                      MD5:79BF87A8D3B5B62E08C8CA705FA39990
                                                                                                                                                                                                      SHA1:52CE59BAE2C6677DAAC85B46DFB36E9753FE24CB
                                                                                                                                                                                                      SHA-256:2FD0CAB37CFE85BCB7382C147DA4E73250CBEB8F34C50971CA9C2D156DDABF04
                                                                                                                                                                                                      SHA-512:959FA6B0AF371AC4C012C4F1146D6C780CBC67E1BF5D6ED489B3BA4754FCA74679188985A10BFCAF21BD31C24757BC27BE99095C8D7CFF1D26F4B97DCCC493ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef INCLUDE_RUBY_CONFIG_H.#define INCLUDE_RUBY_CONFIG_H 1./* confdefs.h */.#define HAVE_STDIO_H 1.#define HAVE_STDLIB_H 1.#define HAVE_STRING_H 1.#define HAVE_INTTYPES_H 1.#define HAVE_STDINT_H 1.#define HAVE_STRINGS_H 1.#define HAVE_SYS_STAT_H 1.#define HAVE_SYS_TYPES_H 1.#define HAVE_UNISTD_H 1.#define HAVE_WCHAR_H 1.#define STDC_HEADERS 1.#define _ALL_SOURCE 1.#define _DARWIN_C_SOURCE 1.#define _GNU_SOURCE 1.#define _HPUX_ALT_XOPEN_SOCKET_API 1.#define _NETBSD_SOURCE 1.#define _OPENBSD_SOURCE 1.#define _POSIX_PTHREAD_SEMANTICS 1.#define __STDC_WANT_IEC_60559_ATTRIBS_EXT__ 1.#define __STDC_WANT_IEC_60559_BFP_EXT__ 1.#define __STDC_WANT_IEC_60559_DFP_EXT__ 1.#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1.#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1.#define __STDC_WANT_LIB_EXT2__ 1.#define __STDC_WANT_MATH_SPEC_FUNCS__ 1.#define _TANDEM_SOURCE 1.#define __EXTENSIONS__ 1.#define RUBY_MSVCRT_VERSION 140.#define RUBY_SYMBOL_EXPORT_BEGIN _Pragma("GCC visibility push(default)").#define RUBY
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10462
                                                                                                                                                                                                      Entropy (8bit):5.210420875231213
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:8tokJlqhrU+efkOZN0hoX8621TtzcBeAFVjRDu:Sfqhre66TPjRDu
                                                                                                                                                                                                      MD5:79BF87A8D3B5B62E08C8CA705FA39990
                                                                                                                                                                                                      SHA1:52CE59BAE2C6677DAAC85B46DFB36E9753FE24CB
                                                                                                                                                                                                      SHA-256:2FD0CAB37CFE85BCB7382C147DA4E73250CBEB8F34C50971CA9C2D156DDABF04
                                                                                                                                                                                                      SHA-512:959FA6B0AF371AC4C012C4F1146D6C780CBC67E1BF5D6ED489B3BA4754FCA74679188985A10BFCAF21BD31C24757BC27BE99095C8D7CFF1D26F4B97DCCC493ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#ifndef INCLUDE_RUBY_CONFIG_H.#define INCLUDE_RUBY_CONFIG_H 1./* confdefs.h */.#define HAVE_STDIO_H 1.#define HAVE_STDLIB_H 1.#define HAVE_STRING_H 1.#define HAVE_INTTYPES_H 1.#define HAVE_STDINT_H 1.#define HAVE_STRINGS_H 1.#define HAVE_SYS_STAT_H 1.#define HAVE_SYS_TYPES_H 1.#define HAVE_UNISTD_H 1.#define HAVE_WCHAR_H 1.#define STDC_HEADERS 1.#define _ALL_SOURCE 1.#define _DARWIN_C_SOURCE 1.#define _GNU_SOURCE 1.#define _HPUX_ALT_XOPEN_SOCKET_API 1.#define _NETBSD_SOURCE 1.#define _OPENBSD_SOURCE 1.#define _POSIX_PTHREAD_SEMANTICS 1.#define __STDC_WANT_IEC_60559_ATTRIBS_EXT__ 1.#define __STDC_WANT_IEC_60559_BFP_EXT__ 1.#define __STDC_WANT_IEC_60559_DFP_EXT__ 1.#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1.#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1.#define __STDC_WANT_LIB_EXT2__ 1.#define __STDC_WANT_MATH_SPEC_FUNCS__ 1.#define _TANDEM_SOURCE 1.#define __EXTENSIONS__ 1.#define RUBY_MSVCRT_VERSION 140.#define RUBY_SYMBOL_EXPORT_BEGIN _Pragma("GCC visibility push(default)").#define RUBY
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2031
                                                                                                                                                                                                      Entropy (8bit):5.416083548340868
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:xFvks2Ys4t57nRPu/5fwBIBAuoCxjOKO5qWUMfWr0gJt8PcxQUtYi:/smNt57nRP6foV5qWJfWKcxQU2i
                                                                                                                                                                                                      MD5:D8AE956ED6A1E9361B7B8DD6CA3672FF
                                                                                                                                                                                                      SHA1:D179B85C4045047AE3267B0B8684AABB850D9E31
                                                                                                                                                                                                      SHA-256:EBA3ACC415FA98EA3F010D2C77FA9236E52C5562E9C114014B638CDC9181640F
                                                                                                                                                                                                      SHA-512:BB93668ADCFFBBC06CCC6BB1975151A72BE0D74F223FCC211F056709F28CFC52D3D1385A18027D3DE0C77474D223B6EAB1D163DA289F6DF7C47ACCBD40B48A3F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MAJOR=3.MINOR=3.TEENY=5.ruby_version=3.3.0.RUBY_API_VERSION=${MAJOR}.${MINOR}.RUBY_PROGRAM_VERSION=${MAJOR}.${MINOR}.${TEENY}.arch=x64-mingw-ucrt.sitearch=x64-ucrt..RUBY_BASE_NAME=ruby.RUBY_VERSION_NAME=${RUBY_BASE_NAME}-${ruby_version}.RUBY_SO_NAME=x64-ucrt-${RUBY_BASE_NAME}${MAJOR}${MINOR}0.RUBY_INSTALL_NAME=${RUBY_BASE_NAME}.prefix=/ucrt64.exec_prefix=${prefix}.bindir=${exec_prefix}/bin.libdir=${exec_prefix}/lib.includedir=${prefix}/include.archlibdir=${libdir}/${arch}.sitearchlibdir=${libdir}/${sitearch}.archincludedir=${includedir}/${arch}.sitearchincludedir=${includedir}/${sitearch}.ruby=${bindir}/${RUBY_INSTALL_NAME}.exe.rubylibprefix=${libdir}/${RUBY_BASE_NAME}.rubyarchprefix=${rubylibprefix}/${arch}.rubysitearchprefix=${rubylibprefix}/${sitearch}.rubylibdir=${rubylibprefix}/${ruby_version}.vendordir=${rubylibprefix}/vendor_ruby.sitedir=${rubylibprefix}/site_ruby.vendorlibdir=${vendordir}/${ruby_version}.sitelibdir=${sitedir}/${ruby_version}.rubyarchdir=${rubylibdir}/${arch}.ve
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2031
                                                                                                                                                                                                      Entropy (8bit):5.416083548340868
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:xFvks2Ys4t57nRPu/5fwBIBAuoCxjOKO5qWUMfWr0gJt8PcxQUtYi:/smNt57nRP6foV5qWJfWKcxQU2i
                                                                                                                                                                                                      MD5:D8AE956ED6A1E9361B7B8DD6CA3672FF
                                                                                                                                                                                                      SHA1:D179B85C4045047AE3267B0B8684AABB850D9E31
                                                                                                                                                                                                      SHA-256:EBA3ACC415FA98EA3F010D2C77FA9236E52C5562E9C114014B638CDC9181640F
                                                                                                                                                                                                      SHA-512:BB93668ADCFFBBC06CCC6BB1975151A72BE0D74F223FCC211F056709F28CFC52D3D1385A18027D3DE0C77474D223B6EAB1D163DA289F6DF7C47ACCBD40B48A3F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MAJOR=3.MINOR=3.TEENY=5.ruby_version=3.3.0.RUBY_API_VERSION=${MAJOR}.${MINOR}.RUBY_PROGRAM_VERSION=${MAJOR}.${MINOR}.${TEENY}.arch=x64-mingw-ucrt.sitearch=x64-ucrt..RUBY_BASE_NAME=ruby.RUBY_VERSION_NAME=${RUBY_BASE_NAME}-${ruby_version}.RUBY_SO_NAME=x64-ucrt-${RUBY_BASE_NAME}${MAJOR}${MINOR}0.RUBY_INSTALL_NAME=${RUBY_BASE_NAME}.prefix=/ucrt64.exec_prefix=${prefix}.bindir=${exec_prefix}/bin.libdir=${exec_prefix}/lib.includedir=${prefix}/include.archlibdir=${libdir}/${arch}.sitearchlibdir=${libdir}/${sitearch}.archincludedir=${includedir}/${arch}.sitearchincludedir=${includedir}/${sitearch}.ruby=${bindir}/${RUBY_INSTALL_NAME}.exe.rubylibprefix=${libdir}/${RUBY_BASE_NAME}.rubyarchprefix=${rubylibprefix}/${arch}.rubysitearchprefix=${rubylibprefix}/${sitearch}.rubylibdir=${rubylibprefix}/${ruby_version}.vendordir=${rubylibprefix}/vendor_ruby.sitedir=${rubylibprefix}/site_ruby.vendorlibdir=${vendordir}/${ruby_version}.sitelibdir=${sitedir}/${ruby_version}.rubyarchdir=${rubylibdir}/${arch}.ve
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5672
                                                                                                                                                                                                      Entropy (8bit):4.836537728543294
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jc+AI15hdIar/6im3SWdcM/s+PsIg6GlMsG6M5vyfXu/kCuMvNTN6NqXNC4n:jbj8+WMM5PsIg6GllM8XusGn
                                                                                                                                                                                                      MD5:65DC4D9CE5825B293B286142DA662FD9
                                                                                                                                                                                                      SHA1:EF7B4EAAE4B80EFE7E71F9B3535623DF6E8DEED3
                                                                                                                                                                                                      SHA-256:39DE8D944A64D6715A0B783385463B36C89E02A2310AF5383E4A1FD6C2AB7905
                                                                                                                                                                                                      SHA-512:93D084498178817D2E899E211E715A6680BE24CD2D44768EF81528F2B755299AAA31DC7DFFA5C12FC744D09C3548D599686FA4F6CD3F0D594A99AB87F8981174
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# Include the English library file in a Ruby script, and you can.# reference the global variables such as <code>$_</code> using less.# cryptic names, listed below..#.# Without 'English':.#.# $\ = ' -- '.# "waterbuffalo" =~ /buff/.# print $', $$, "\n".#.# With English:.#.# require "English".#.# $OUTPUT_FIELD_SEPARATOR = ' -- '.# "waterbuffalo" =~ /buff/.# print $POSTMATCH, $PID, "\n".#.# Below is a full list of descriptive aliases and their associated global.# variable:.#.# $ERROR_INFO:: $!.# $ERROR_POSITION:: $@.# $FS:: $;.# $FIELD_SEPARATOR:: $;.# $OFS:: $,.# $OUTPUT_FIELD_SEPARATOR:: $,.# $RS:: $/.# $INPUT_RECORD_SEPARATOR:: $/.# $ORS:: $\.# $OUTPUT_RECORD_SEPARATOR:: $\.# $INPUT_LINE_NUMBER:: $..# $NR:: $..# $LAST_READ_LINE:: $_.# $DEFAULT_OUTPUT::
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3549
                                                                                                                                                                                                      Entropy (8bit):4.723540845479858
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r5qEbzmwmVfCppS5LoEL55xa3adUbtd7ytkdhvNK/wAdRA5xSDwzC:QVmwmVfCrS5oo55xho4bor5xSDN
                                                                                                                                                                                                      MD5:0986AEC6D95BF3AC58D0D09CF14C434E
                                                                                                                                                                                                      SHA1:1BC0CFCE47FC15FFA466FAED38132FC4ECD5BB22
                                                                                                                                                                                                      SHA-256:C0E9D990C140B2C9679370AE48126F7DC28ECC0FA0BA67555110859238E0BC26
                                                                                                                                                                                                      SHA-512:430A037F30D28E6F89D7250A99DB5D46A279131492CAABA607401AF97520A98577F9FA89994C3F84EE2638EC7B355F152F79DA704FBD8F73F09FD3206EC80D3E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#--.# Copyright (c) 2001,2003 Akinori MUSHA <knu@iDaemons.org>.#.# All rights reserved. You can redistribute and/or modify it under.# the same terms as Ruby..#.# $Idaemons: /home/cvs/rb/abbrev.rb,v 1.2 2001/05/30 09:37:45 knu Exp $.# $RoughId: abbrev.rb,v 1.4 2003/10/14 19:45:42 knu Exp $.# $Id$.#++..##.# Calculates the set of unambiguous abbreviations for a given set of strings..#.# require 'abbrev'.# require 'pp'.#.# pp Abbrev.abbrev(['ruby']).# #=> {"ruby"=>"ruby", "rub"=>"ruby", "ru"=>"ruby", "r"=>"ruby"}.#.# pp Abbrev.abbrev(%w{ ruby rules }).#.# _Generates:_.# { "ruby" => "ruby",.# "rub" => "ruby",.# "rules" => "rules",.# "rule" => "rules",.# "rul" => "rules" }.#.# It also provides an array core extension, Array#abbrev..#.# pp %w{ summer winter }.abbrev.#.# _Generates:_.# { "summer" => "summer",.# "summe" => "summer",.# "summ" => "summer",.# "sum" => "summer",.# "su" => "summ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13537
                                                                                                                                                                                                      Entropy (8bit):5.152142531948775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:UBWhwZt4CL4FPYqgMU/DGDlIaeG/DIdGeaitM1wG87zUtRW:65tEPHyClI1UQGeFuwGwzUtI
                                                                                                                                                                                                      MD5:EFA41AE0ADC1CD4E9A7EBDA3B397D2BE
                                                                                                                                                                                                      SHA1:41D897E831B6DCA79C108C6C2A3F0540889AD26D
                                                                                                                                                                                                      SHA-256:4F9EC2F5E19C750A029E783B365C549B08BA79D08B31A90E442FCB1D4D6A8861
                                                                                                                                                                                                      SHA-512:2DD780A915FB6636BA25F0D9C13E67821E9AECE8B80DEB5DC1BAE900DDB62B8E4154A2D2AB9C572A67870AA7C7274586B188F32A19687C4CD27E7A1F4C446381
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# \Module \Base64 provides methods for:.#.# - Encoding a binary string (containing non-ASCII characters).# as a string of printable ASCII characters..# - Decoding such an encoded string..#.# \Base64 is commonly used in contexts where binary data.# is not allowed or supported:.#.# - Images in HTML or CSS files, or in URLs..# - Email attachments..#.# A \Base64-encoded string is about one-third larger that its source..# See the {Wikipedia article}[https://en.wikipedia.org/wiki/Base64].# for more information..#.# This module provides three pairs of encode/decode methods..# Your choices among these methods should depend on:.#.# - Which character set is to be used for encoding and decoding..# - Whether "padding" is to be used..# - Whether encoded strings are to contain newlines..#.# Note: Examples on this page assume that the including program has executed:.#.# require 'base64'.#.# == Encoding Character Sets.#.# A \Base64-encoded string consists only of ch
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18863
                                                                                                                                                                                                      Entropy (8bit):4.711491207726843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:r0+ksWvniETrQ/KbedRH37KCJycSN+eDGMUqK:rksaHQoeRHLKCJycSNpDTUqK
                                                                                                                                                                                                      MD5:227A61227A716BF398E63584BD985EC0
                                                                                                                                                                                                      SHA1:1EF736284CB2E13490CEC562909B65DFCCF61B80
                                                                                                                                                                                                      SHA-256:F85AC9128B28F2D1ACA6A45D425476D7F63BB14971D1E2823116C7F7E27DAC0F
                                                                                                                                                                                                      SHA-512:F4AC2FB23FCA0C8505768646A12C497F861F95B2C8F355506DF3A744EB9A4565314263B6E7883B1D7D9E3BE41B17DCA6AE34D99EBC947E28E0142AEF94E5F170
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#--.# benchmark.rb - a performance benchmarking library.#.# $Id$.#.# Created by Gotoken (gotoken@notwork.org)..#.# Documentation by Gotoken (original RD), Lyle Johnson (RDoc conversion), and.# Gavin Sinclair (editing)..#++.#.# == Overview.#.# The Benchmark module provides methods for benchmarking Ruby code, giving.# detailed reports on the time taken for each task..#..# The Benchmark module provides methods to measure and report the time.# used to execute Ruby code..#.# * Measure the time to construct the string given by the expression.# <code>"a"*1_000_000_000</code>:.#.# require 'benchmark'.#.# puts Benchmark.measure { "a"*1_000_000_000 }.#.# On my machine (OSX 10.8.3 on i5 1.7 GHz) this generates:.#.# 0.350000 0.400000 0.750000 ( 0.835234).#.# This report shows the user CPU time, system CPU time, the sum of.# the user and system CPU times, and the elapsed real time. The unit.# of time is seconds..#.# * Do some experiment
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):130
                                                                                                                                                                                                      Entropy (8bit):5.000381641315696
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:CN/CMXScMvSQz9fB64RNqXIEdtYnhjH3jOsP/BpMCB+vLZ:CNqWS7vSCBlsddanhjH3SsP/AC+TZ
                                                                                                                                                                                                      MD5:B650B4C0418DFD7B9FE8EB71ED6F3AE0
                                                                                                                                                                                                      SHA1:FE55AB30F17F6AE847575B8DD236188F8625A59B
                                                                                                                                                                                                      SHA-256:0972216FF07C24887C247379B58AB720EA903738346F35150AA0B3AF2B3A0756
                                                                                                                                                                                                      SHA-512:65BA075681B459CBBDC9708D2032A76C7C5535E19F0D0B81364936CA82F5819D3075759E1885C3279ED59F5142A9EF3F71C5B5BAAF8FEAFE5F93B48AC0B83901
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:if RUBY_ENGINE == 'jruby'. JRuby::Util.load_ext("org.jruby.ext.bigdecimal.BigDecimalLibrary").else. require 'bigdecimal.so'.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7172
                                                                                                                                                                                                      Entropy (8bit):4.889779995756133
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:wQTgVahmiWz2k9O35O6H7rlKGawVDQA7uie5jz7zq:D8U8iWKCs5OMroG//Ciknfq
                                                                                                                                                                                                      MD5:91BC0DF14D8D102DFC404B5F489ED1DE
                                                                                                                                                                                                      SHA1:D68612D833CBD239DCC643547424552E15671797
                                                                                                                                                                                                      SHA-256:45D8A05184C8AF4859CA5C571001DC612E5B9C39DB7C0F73AB320BC3DE1727EF
                                                                                                                                                                                                      SHA-512:FA0868CF14A85F8F7E57C6EF5CFE8BBAEE111E44A23C72213CEAFFB40B004B18F3961678223950F82227C669AFD1A36F63934933984BCD0447846C9C164F3B7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- frozen-string-literal: true -*-..# :stopdoc:..module Gem::BUNDLED_GEMS. SINCE = {. "rexml" => "3.0.0",. "rss" => "3.0.0",. "webrick" => "3.0.0",. "matrix" => "3.1.0",. "net-ftp" => "3.1.0",. "net-imap" => "3.1.0",. "net-pop" => "3.1.0",. "net-smtp" => "3.1.0",. "prime" => "3.1.0",. "racc" => "3.3.0",. "abbrev" => "3.4.0",. "base64" => "3.4.0",. "bigdecimal" => "3.4.0",. "csv" => "3.4.0",. "drb" => "3.4.0",. "getoptlong" => "3.4.0",. "mutex_m" => "3.4.0",. "nkf" => "3.4.0",. "observer" => "3.4.0",. "resolv-replace" => "3.4.0",. "rinda" => "3.4.0",. "syslog" => "3.4.0",. "ostruct" => "3.5.0",. "pstore" => "3.5.0",. "rdoc" => "3.5.0",. "win32ole" => "3.5.0",. "fiddle" => "3.5.0",. "logger" => "3.5.0",. }.freeze.. SINCE_FAST_PATH = SINCE.transform_keys { |g| g.sub(/\A.*\-/, "") }.freeze.. EXACT = {. "kconv" => "nkf",. }.freeze.. PREFIXED = {. "bigdecimal" => true,. "csv" => true,. "d
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24220
                                                                                                                                                                                                      Entropy (8bit):4.682094663648232
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fmWeUEMwIuSrMgq5HAcZGyzA/szpBF9ijQ5V0gZPviy1gZ2GZgZWp+gZEuP8VX:uWeUEMNTtcfbz59ijgV0gliy1g0GZgQY
                                                                                                                                                                                                      MD5:19467061C674A4EEE751D1046F3FC6C0
                                                                                                                                                                                                      SHA1:F03C9BD67888947CE2680B33793A9720FC4CE7D8
                                                                                                                                                                                                      SHA-256:91F28FAB5A6C0B106D4FE89CBEC7A963C2F180D59793F5448B4251CAAFAC493C
                                                                                                                                                                                                      SHA-512:7F98063B13F09DACE8DE4E406A1D1C942C3FE65CAC545C9897F3628DCAF99FDD900108D292548EF37960BD161C922BE4F62FAAD8666277886DED82AB443C29FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "bundler/vendored_fileutils".require "pathname".require "rbconfig"..require_relative "bundler/errors".require_relative "bundler/environment_preserver".require_relative "bundler/plugin".require_relative "bundler/rubygems_ext".require_relative "bundler/rubygems_integration".require_relative "bundler/version".require_relative "bundler/constants".require_relative "bundler/current_ruby".require_relative "bundler/build_metadata"..# Bundler provides a consistent environment for Ruby projects by.# tracking and installing the exact gems and versions that are needed..#.# Bundler is a part of Ruby's standard library..#.# Bundler is used by creating _gemfiles_ listing all the project dependencies.# and (optionally) their versions and then using.#.# require 'bundler/setup'.#.# or Bundler.setup to setup environment where only specified gems and their.# specified versions could be used..#.# See {Bundler website}[https://bundler.io/docs.html] for exten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10070
                                                                                                                                                                                                      Entropy (8bit):4.879558559098119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Jy6AHeTRwmd+b9F7LZceBqZRFsrdrPlO8e8UgBH6k349ME9O:JEHka/L2e0RFsrdukHHY9A
                                                                                                                                                                                                      MD5:54B79E68F995C44802EC86B13CB906F1
                                                                                                                                                                                                      SHA1:10BEBFB376EB38DDB01FE44D6776A82E6551D2F5
                                                                                                                                                                                                      SHA-256:8C04037F15667C2CC29353484AD7249C2DC7BB0FEAD9E041B6909A029F1DE9C2
                                                                                                                                                                                                      SHA-512:507D9EF0465B6192750D6B525C84803E597C05794EF654D79FFE531087F0DF318F4F0EFA62FA311A164E8CB7F18C97921AE204BAA0E4BE91E216095ED29D3E12
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# cgi.rb - cgi support library.#.# Copyright (C) 2000 Network Applied Communication Laboratory, Inc..#.# Copyright (C) 2000 Information-technology Promotion Agency, Japan.#.# Author: Wakou Aoyama <wakou@ruby-lang.org>.#.# Documentation: Wakou Aoyama (RDoc'd and embellished by William Webber).#..# == Overview.#.# The Common Gateway Interface (CGI) is a simple protocol for passing an HTTP.# request from a web server to a standalone program, and returning the output.# to the web browser. Basically, a CGI program is called with the parameters.# of the request passed in either in the environment (GET) or via $stdin.# (POST), and everything it prints to $stdout is returned to the client..#.# This file holds the CGI class. This class provides functionality for.# retrieving HTTP request parameters, managing cookies, and generating HTML.# output..#.# The file CGI::Session provides session management functionality; see that.# class for more details..#.# See ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                                                      Entropy (8bit):4.591020182080224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7CVOUdQjlbyJjyTWGNBCoIrHACQkWLxl7mOkDeo0Wti2jlMXpk65FkAto/AA:7CVOAQtyxyJNBCoIrgrbmtDp0WxjlMpy
                                                                                                                                                                                                      MD5:9E001D4574514DB9C264E827844182FA
                                                                                                                                                                                                      SHA1:89FDE9704DF183A5CF09C5DBD51CEFD2AAAE25CE
                                                                                                                                                                                                      SHA-256:DA0C86DC7A9318EC612897FD8A84B12EEE77459BC06F262B0148DA1B696A8CDF
                                                                                                                                                                                                      SHA-512:0226D78F1D1A823873364C84A234703868F589B931F30B62878562153699A4DD8C7D2B1EFD6B8B3B2C625674CD5B8112C032523522A215EA160813F3A32A6C44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "coverage.so"..module Coverage. def self.line_stub(file). lines = File.foreach(file).map { nil }. iseqs = [RubyVM::InstructionSequence.compile_file(file)]. until iseqs.empty?. iseq = iseqs.pop. iseq.trace_points.each {|n, type| lines[n - 1] = 0 if type == :line }. iseq.each_child {|child| iseqs << child }. end. lines. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):94682
                                                                                                                                                                                                      Entropy (8bit):4.8718246648458825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:lJ4oiWQrOQNKTOsOujDwpWLJIgt0SHTw8EH4Q9eOm2RKzhMJpw9DEG99YcPibP83:lJ365Gnwg2JkT9EHFjm2LpEDd3XiQt
                                                                                                                                                                                                      MD5:1C5B53E8C1B9996C838B70A32BB65BBD
                                                                                                                                                                                                      SHA1:29C2FC613B638A2DCE06BF2167D254748F036F8E
                                                                                                                                                                                                      SHA-256:2544730CB1A7B5D0AFE2B320FE1276EC675290D5C27682AC1B03803C0C7716D7
                                                                                                                                                                                                      SHA-512:6B24D5DB6A6AB6B6713A1722603CF5585730621588FD1C24D6D8C781CAD71FAB6DF3AE60D2A983E66364B9BE32DD0FD0FAB3F2F4523546AF755C8002FA35F642
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# encoding: US-ASCII.# frozen_string_literal: true.# = csv.rb -- CSV Reading and Writing.#.# Created by James Edward Gray II on 2005-10-31..#.# See CSV for documentation..#.# == Description.#.# Welcome to the new and improved CSV..#.# This version of the CSV library began its life as FasterCSV. FasterCSV was.# intended as a replacement to Ruby's then standard CSV library. It was.# designed to address concerns users of that library had and it had three.# primary goals:.#.# 1. Be significantly faster than CSV while remaining a pure Ruby library..# 2. Use a smaller and easier to maintain code base. (FasterCSV eventually.# grew larger, was also but considerably richer in features. The parsing.# core remains quite small.).# 3. Improve on the CSV interface..#.# Obviously, the last one is subjective. I did try to defer to the original.# interface whenever I didn't have a compelling reason to change it though, so.# hopefully this won't be too radically different..#.# We must have me
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1193
                                                                                                                                                                                                      Entropy (8bit):4.35276830126043
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lY471nrm3K6ADTVfmm4Mwgj3tVeigNQJppT/NXjs0CP/y/J/dI:0GY83j0Q8F5/NXwJ/cJ/O
                                                                                                                                                                                                      MD5:76A3A75233257F428C51D9EA15E94DC7
                                                                                                                                                                                                      SHA1:56681DB26179FF284AD5B6ADC2C0B0C6F0E4D027
                                                                                                                                                                                                      SHA-256:BCACF6D3AF00BFBB0934D29EF053F38CF490235C716CE582BE03BA6D68E26E88
                                                                                                                                                                                                      SHA-512:5B8F001C4E6849A98C695F3F703092566EACB1A9D51E8AE4560FD45611AACAE78762B1D4EC54D55EF66549FEFB1D2B20090598654764950BDF236C4DC6291696
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# date.rb: Written by Tadayoshi Funaba 1998-2011..require 'date_core'..class Date. VERSION = "3.3.4" # :nodoc:.. # call-seq:. # infinite? -> false. #. # Returns +false+. def infinite?. false. end.. class Infinity < Numeric # :nodoc:.. def initialize(d=1) @d = d <=> 0 end.. def d() @d end.. protected :d.. def zero?() false end. def finite?() false end. def infinite?() d.nonzero? end. def nan?() d.zero? end.. def abs() self.class.new end.. def -@() self.class.new(-d) end. def +@() self.class.new(+d) end.. def <=>(other). case other. when Infinity; return d <=> other.d. when Float::INFINITY; return d <=> 1. when -Float::INFINITY; return d <=> -1. when Numeric; return d. else. begin. l, r = other.coerce(self). return l <=> r. rescue NoMethodError. end. end. nil. end.. def coerce(other). case other. when Numeric; return -d
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11956
                                                                                                                                                                                                      Entropy (8bit):4.741348638612764
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:37ApNvK08PHnkA9N/iAVOK2APcpsOvMymJd5y5Ns/Od2meHsbAl4pE91l+SleI:kpEZPHN9N/bVLq3vMyQCcOdTeHsbAaSn
                                                                                                                                                                                                      MD5:555FB3F9B2AABEDBC86970D12353A91A
                                                                                                                                                                                                      SHA1:10415D5FDABAC4A8AB3107BF0306627E167B9117
                                                                                                                                                                                                      SHA-256:F412DF57E5CD272D68C619DA0C25F06ECB1B362D168B65DB32BA116B8BEED600
                                                                                                                                                                                                      SHA-512:DAB8E0E079B7217A818E5091B2A26EFD1EDC30A7A8E808440B33A20310EFDE58AD204A73EAFA6B1D46D3ADF23F3DFD8A2D98992B4745F2C60B98582B677BAF2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# = delegate -- Support for the Delegation Pattern.#.# Documentation by James Edward Gray II and Gavin Sinclair..##.# This library provides three different ways to delegate method calls to an.# object. The easiest to use is SimpleDelegator. Pass an object to the.# constructor and all methods supported by the object will be delegated. This.# object can be changed later..#.# Going a step further, the top level DelegateClass method allows you to easily.# setup delegation through class inheritance. This is considerably more.# flexible and thus probably the most common use for this library..#.# Finally, if you need full control over the delegation scheme, you can inherit.# from the abstract class Delegator and customize as needed. (If you find.# yourself needing this control, have a look at Forwardable which is also in.# the standard library. It may suit your needs better.).#.# SimpleDelegator's implementation serves as a nice example of the use of.# Dele
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5484
                                                                                                                                                                                                      Entropy (8bit):4.907143143929251
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:1CUC/LgO4Eij3AcC51BJFFFdqn31rl62r8QF06Utv60WG:4hibAcC5nJFFFdClU2rt6btvVWG
                                                                                                                                                                                                      MD5:7372A4944FD2E05DEA45A8D5E0A7796C
                                                                                                                                                                                                      SHA1:21C7315D7A163276583331232E2206DDD20FAF83
                                                                                                                                                                                                      SHA-256:4FE985FCFA6E4D34C4EA90E93033A350F1F10BA05845D75EFC1E9724A4601E63
                                                                                                                                                                                                      SHA-512:C4BA08A7B738D3F0E19951E9676E7B785B88A978E6BEB6C7587856C34BE469BE9F4D757A2D90BBEAB43A4F11E5D954811424FE577CF72390D2587FA26749DFCD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require_relative "did_you_mean/version".require_relative "did_you_mean/core_ext/name_error"..require_relative "did_you_mean/spell_checker".require_relative 'did_you_mean/spell_checkers/name_error_checkers'.require_relative 'did_you_mean/spell_checkers/method_name_checker'.require_relative 'did_you_mean/spell_checkers/key_error_checker'.require_relative 'did_you_mean/spell_checkers/null_checker'.require_relative 'did_you_mean/spell_checkers/require_path_checker'.require_relative 'did_you_mean/spell_checkers/pattern_key_name_checker'.require_relative 'did_you_mean/formatter'.require_relative 'did_you_mean/tree_spell_checker'..# The +DidYouMean+ gem adds functionality to suggest possible method/class.# names upon errors such as +NameError+ and +NoMethodError+. In Ruby 2.3 or.# later, it is automatically activated during startup..#.# @example.#.# methosd.# # => NameError: undefined local variable or method `methosd' for main:Object.# # Did you mean? methods.# #
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                      Entropy (8bit):4.836754834914465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:uyEuEDOS9CH8uRKFlYT9D8lD5DphizgJukekn/u7L/l8T5ZR:utucOS9CHOr5iSuxs5ZR
                                                                                                                                                                                                      MD5:18C857AE0F570EB7711E4EB6D1967559
                                                                                                                                                                                                      SHA1:84F62380D438AFDD769893860338E5B7BA8A5B67
                                                                                                                                                                                                      SHA-256:13E5659FF480961C93A7A8DC43AA1E3067C4E1AC1B16EC024EB64697A36C498C
                                                                                                                                                                                                      SHA-512:30E916193B43B523938CC4AA83E5EABA32232B822997336CB88538A940C27D8761389510485AE02C56357A51CC56312694ACF032FE6B1BA8D77CB743C8F64CB4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..if defined?(Digest) &&. /\A(?:2\.|3\.0\.[0-2]\z)/.match?(RUBY_VERSION) &&. caller_locations.any? { |l|. %r{/(rubygems/gem_runner|bundler/cli)\.rb}.match?(l.path). }. # Before Ruby 3.0.3/3.1.0, the gem and bundle commands used to load. # the digest library before loading additionally installed gems, so. # you will get constant redefinition warnings and unexpected. # implementation overwriting if we proceed here. Avoid that.. return.end..require 'digest/version'.require 'digest/loader'..module Digest. # A mutex for Digest().. REQUIRE_MUTEX = Thread::Mutex.new.. def self.const_missing(name) # :nodoc:. case name. when :SHA256, :SHA384, :SHA512. lib = 'digest/sha2'. else. lib = File.join('digest', name.to_s.downcase). end.. begin. require lib. rescue LoadError. raise LoadError, "library not found for class Digest::#{name} -- #{lib}", caller(1). end. unless Digest.const_defined?(name). rai
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                      Entropy (8bit):4.278242691024847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJf5JHO:SoEJ/O
                                                                                                                                                                                                      MD5:B57728395F9B58D2775BE03D2F554102
                                                                                                                                                                                                      SHA1:C50C21B25BACDF8070C9CF6B9B0ADF6D48D6CBF4
                                                                                                                                                                                                      SHA-256:CBB8BA6422FE70279E54AB6037010D97512ABD786F7E7AB496D8CADBCA3DE945
                                                                                                                                                                                                      SHA-512:B04A3017D5AC59216270BCD0E7FC434D9DBBB57950C2BF0C39EECFD57C05001C1D6097216BF58089E1F604186AC3BE0EED3AF330F7C52E9C449338177A223F15
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'drb/drb'..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14883
                                                                                                                                                                                                      Entropy (8bit):4.842599625323371
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9jyYJaMxCouSAqPd70UY8fzGT4UX3Drv/5VRc:9j5aF4pgDFc
                                                                                                                                                                                                      MD5:5FA3AEB249DF29D4EAD7DB89DED49271
                                                                                                                                                                                                      SHA1:B9EB288FC34ED3ED441609AA2708CDBD112EBF9F
                                                                                                                                                                                                      SHA-256:55CB4F82CFF328C0076B557CA8069E8A48917850D1759EB35F9CE9ACD230A767
                                                                                                                                                                                                      SHA-512:712A01CCD449247127B5F598A331116247F9D7E63DBC05AF4CC6D1751CC23DBA5DEFCED4D7DAB4269B84FDE6A7215B335F0AA3751B75BB98DCC9876A4E398E4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen_string_literal: true.# = ERB -- Ruby Templating.#.# Author:: Masatoshi SEKI.# Documentation:: James Edward Gray II, Gavin Sinclair, and Simon Chiang.#.# See ERB for primary documentation and ERB::Util for a couple of utility.# routines..#.# Copyright (c) 1999-2000,2002,2003 Masatoshi SEKI.#.# You can redistribute it and/or modify it under the same terms as Ruby...require 'cgi/util'.require 'erb/version'.require 'erb/compiler'.require 'erb/def_method'.require 'erb/util'..#.# = ERB -- Ruby Templating.#.# == Introduction.#.# ERB provides an easy to use but powerful templating system for Ruby. Using.# ERB, actual Ruby code can be added to any plain text document for the.# purposes of generating document information details and/or flow control..#.# A very simple example is this:.#.# require 'erb'.#.# x = 42.# template = ERB.new <<-EOF.# The value of x is: <%= x %>.# EOF.# puts template.result(binding).#.# <em>Prints:</em> The value of x is:
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                      Entropy (8bit):3.958385712907381
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:7vQKSCAX5MOgHIHPrQKSCAX5MOgGr5:74KSDXSOH0KSDXSODr5
                                                                                                                                                                                                      MD5:32EBEA7F4C503A9E875F78111318707D
                                                                                                                                                                                                      SHA1:73510475E7779339C5307EDA7EFCF3D18FCE519F
                                                                                                                                                                                                      SHA-256:84E37DA80D4E441A4A21A5E45B420052FEA6A4CCEB3BA85721288B2D24C92E04
                                                                                                                                                                                                      SHA-512:6D3BA93B032EDB3793DFEE37228C76458D3C81553762BFDB9E2C55C3A3C69309D0A0C751F60CCBC83172946AA437A7FA5C953DE51099F9D1546C181FD98E9237
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require_relative "error_highlight/base".require_relative "error_highlight/core_ext".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2952
                                                                                                                                                                                                      Entropy (8bit):4.842720109442193
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0AR7iUaEZKfEZ6ZYlXLT1Kk3t61DEXbBCTxKn/BvN4CVGBtRhWrlzCPlAdHHknOg:p7iEfgiXfBkOXb8I/lvMbkrlz60knOg3
                                                                                                                                                                                                      MD5:BFDA57BD6B1DF78B94BD3437F26B3D11
                                                                                                                                                                                                      SHA1:0F029F0DC299BD3F485D932FAFB88BD836DB807F
                                                                                                                                                                                                      SHA-256:0E20A4A993627BDD03672DB2C80D9FF0AC5328EF88A2847B13FC71203C231196
                                                                                                                                                                                                      SHA-512:430C04BAD343753178B60DEC203C06318A0F5E8905AE00E2F5105FBE994E30F1623C52CC6AA31423563D6284E37A415760CA3CD4237DB8B7C5F5F30E0335B9E3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'fiddle.so'.require 'fiddle/closure'.require 'fiddle/function'.require 'fiddle/version'..module Fiddle. if WINDOWS. # Returns the last win32 +Error+ of the current executing +Thread+ or nil. # if none. def self.win32_last_error. Thread.current[:__FIDDLE_WIN32_LAST_ERROR__]. end.. # Sets the last win32 +Error+ of the current executing +Thread+ to +error+. def self.win32_last_error= error. Thread.current[:__FIDDLE_WIN32_LAST_ERROR__] = error. end.. # Returns the last win32 socket +Error+ of the current executing. # +Thread+ or nil if none. def self.win32_last_socket_error. Thread.current[:__FIDDLE_WIN32_LAST_SOCKET_ERROR__]. end.. # Sets the last win32 socket +Error+ of the current executing. # +Thread+ to +error+. def self.win32_last_socket_error= error. Thread.current[:__FIDDLE_WIN32_LAST_SOCKET_ERROR__] = error. end. end.. # Returns the last +Error+ of the current executing +Thre
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):80575
                                                                                                                                                                                                      Entropy (8bit):4.75994591608813
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:OA82sStm7ahaQFXWaA/X3TqK+yWXmNUN0ANtGnWctYVSLMiDUhJm+N4h40:z8NmCmFG1X3TqK+yURNZiDyM
                                                                                                                                                                                                      MD5:8D9B2F3817B2428343F5F46EFA5CB542
                                                                                                                                                                                                      SHA1:6CBD75AC254DF7DAC2A4E93F7595B32246634115
                                                                                                                                                                                                      SHA-256:59938246B4201A31B3E1B0409618D07B9AF57E9C78DE7E55430A21D5D1E443B6
                                                                                                                                                                                                      SHA-512:97CD6BE5EF71747ABE50959103BFD7EBB9ECF38DA9045A4500B17503F874520E62D15BCE4D5821029B7C9A87C4144CABC29900656D8114FEAE019CE3B6495BFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..begin. require 'rbconfig'.rescue LoadError. # for make rjit-headers.end..# Namespace for file utility methods for copying, moving, removing, etc..#.# == What's Here.#.# First, what.s elsewhere. \Module \FileUtils:.#.# - Inherits from {class Object}[rdoc-ref:Object]..# - Supplements {class File}[rdoc-ref:File].# (but is not included or extended there)..#.# Here, module \FileUtils provides methods that are useful for:.#.# - {Creating}[rdoc-ref:FileUtils@Creating]..# - {Deleting}[rdoc-ref:FileUtils@Deleting]..# - {Querying}[rdoc-ref:FileUtils@Querying]..# - {Setting}[rdoc-ref:FileUtils@Setting]..# - {Comparing}[rdoc-ref:FileUtils@Comparing]..# - {Copying}[rdoc-ref:FileUtils@Copying]..# - {Moving}[rdoc-ref:FileUtils@Moving]..# - {Options}[rdoc-ref:FileUtils@Options]..#.# === Creating.#.# - ::mkdir: Creates directories..# - ::mkdir_p, ::makedirs, ::mkpath: Creates directories,.# also creating ancestor directories as needed..# - ::link_entry: Creates a
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2577
                                                                                                                                                                                                      Entropy (8bit):4.582201933914118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0igkOoND300DavXQbyNd5laovEc41PIuRd5v6+2BFcbgdYbId70qwTYLRt:BvB300Da/7BlOc4C6dBr2ePc0qvt
                                                                                                                                                                                                      MD5:2B5E6CC89A474FE66BF7754E329D89A6
                                                                                                                                                                                                      SHA1:D513F3FD192A7FBE245707CBEAB716C4EF5EA790
                                                                                                                                                                                                      SHA-256:4E893E1B1D335FEC2FC5904683A481C0A8EE4F23D759F713CA6FCB75D8697BE8
                                                                                                                                                                                                      SHA-512:8474D9ED2618E8CA3C7F7D346DF15E1069ED949AEE7B38C4FE5294F48D9C60517091A1287AFC05D421271C535F0052777543294498FA4C10F2AA6C46F7A0B11D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# find.rb: the Find module for processing all files under a given directory..#..#.# The +Find+ module supports the top-down traversal of a set of file paths..#.# For example, to total the size of all files under your home directory,.# ignoring anything in a "dot" directory (e.g. $HOME/.ssh):.#.# require 'find'.#.# total_size = 0.#.# Find.find(ENV["HOME"]) do |path|.# if FileTest.directory?(path).# if File.basename(path).start_with?('.').# Find.prune # Don't look any further into this directory..# else.# next.# end.# else.# total_size += FileTest.size(path).# end.# end.#.module Find.. VERSION = "0.2.0".. #. # Calls the associated block with the name of every file and directory listed. # as arguments, then recursively on their subdirectories, and so on.. #. # Returns an enumerator if no block is given.. #. # See the +Find+ module documentation for an example.. #. def find(*paths, i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9245
                                                                                                                                                                                                      Entropy (8bit):4.744795871211649
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nYb3tWs0vm6tIaxCq4qsWrRuCRukqcHA2a4c26AO7Xtb+CqLq/WE0z9qYee:KtQvVxCFqsWrRtukq92a4cBp7V+Ciq/k
                                                                                                                                                                                                      MD5:F35104FD49EE277FFF8D0472B2857C99
                                                                                                                                                                                                      SHA1:AACA9B77C1E9EE0C74D6D57683945DBBE597BDE4
                                                                                                                                                                                                      SHA-256:BE418C80D2C9A24931E1836E3C21F4AA8E235D098D1D3C7B893B39C8564C8DC3
                                                                                                                                                                                                      SHA-512:4D45A3AF8724F4BBA14A2BE408F7F410547F879B006872486A53E5171DE23EC8BD9E35CB6B9722853BC4C8F4D32C607E85A740D2B1C2789DEF5F9D0FF2AAB7FD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# forwardable.rb -.# $Release Version: 1.1$.# $Revision$.# by Keiju ISHITSUKA(keiju@ishitsuka.com).# original definition by delegator.rb.# Revised by Daniel J. Berger with suggestions from Florian Gross..#.# Documentation by James Edward Gray II and Gavin Sinclair....# The Forwardable module provides delegation of specified.# methods to a designated object, using the methods #def_delegator.# and #def_delegators..#.# For example, say you have a class RecordCollection which.# contains an array <tt>@records</tt>. You could provide the lookup method.# #record_number(), which simply calls #[] on the <tt>@records</tt>.# array, like this:.#.# require 'forwardable'.#.# class RecordCollection.# attr_accessor :records.# extend Forwardable.# def_delegator :@records, :[], :record_number.# end.#.# We can use the lookup method like so:.#.# r = RecordCollection.new.# r.records = [4,5,6].# r.record_number(0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20751
                                                                                                                                                                                                      Entropy (8bit):4.869697426291552
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/HYKfgcfQteToqqIq3Kbuvdu8Om/I9K0UVmdr3fy5msRF559PaV+f:WvYsBfmeiIqKbuvdu8OmuUVmdr3fy5m4
                                                                                                                                                                                                      MD5:6B9B5AB7DB5FF3672E610C79BD1F9669
                                                                                                                                                                                                      SHA1:957D8F7DFE6E5A352AED1121E12055BC81BBEDF2
                                                                                                                                                                                                      SHA-256:6BC6CE036351B06A21DD52EA4751777B42D9AEA2FC3CFC8412868B8631F97864
                                                                                                                                                                                                      SHA-512:277C247A93711E28C190439DC0FDB5A687E54690F501A00B2227D9B8D1265624C255152A60606FECCCD28A079C70CBEF685C979DE562520C38C8683CC6646765
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# GetoptLong for Ruby.#.# Copyright (C) 1998, 1999, 2000 Motoyuki Kasahara..#.# You may redistribute and/or modify this library under the same license.# terms as Ruby...# \Class \GetoptLong provides parsing both for options.# and for regular arguments..#.# Using \GetoptLong, you can define options for your program..# The program can then capture and respond to whatever options.# are included in the command that executes the program..#.# A simple example: file <tt>simple.rb</tt>:.#.# :include: ../sample/getoptlong/simple.rb.#.# If you are somewhat familiar with options,.# you may want to skip to this.# {full example}[#class-GetoptLong-label-Full+Example]..#.# == Options.#.# A \GetoptLong option has:.#.# - A string <em>option name</em>..# - Zero or more string <em>aliases</em> for the name..# - An <em>option type</em>..#.# Options may be defined by calling singleton method GetoptLong.new,.# which returns a new \GetoptLong object..# Options may then be p
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21431
                                                                                                                                                                                                      Entropy (8bit):4.955106078875156
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:uBtyO1pe81YV3LZlK/ft4Vd07YC0Yg4zaOgikno2wZjLNpDSfucAO7+W:KyO1pe81YV3LZlKiVd07YCbaOgikno2d
                                                                                                                                                                                                      MD5:D617F6FE30DCDC8591FBDD47E74CED83
                                                                                                                                                                                                      SHA1:AD58138985CCE0C8EF687E709BEC3D5FFEDA7B0F
                                                                                                                                                                                                      SHA-256:0D2E507965C3C5521ED92D926C1FF0C888790873D75B26AE3FEFDC51C689F655
                                                                                                                                                                                                      SHA-512:D8DA76DA43B514977D49633C1DBE89EB7DF044A3DA4928FACD2857DBEF683CE7B2EA6CA84D2F90911D8659A901BB69226F2B04AA9C547186E6A950AD19BAF4B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# ipaddr.rb - A class to manipulate an IP address.#.# Copyright (c) 2002 Hajimu UMEMOTO <ume@mahoroba.org>..# Copyright (c) 2007, 2009, 2012 Akinori MUSHA <knu@iDaemons.org>..# All rights reserved..#.# You can redistribute and/or modify it under the same terms as Ruby..#.# $Id$.#.# Contact:.# - Akinori MUSHA <knu@iDaemons.org> (current maintainer).#.# TODO:.# - scope_id support.#.require 'socket'..# IPAddr provides a set of methods to manipulate an IP address. Both IPv4 and.# IPv6 are supported..#.# == Example.#.# require 'ipaddr'.#.# ipaddr1 = IPAddr.new "3ffe:505:2::1".#.# p ipaddr1 #=> #<IPAddr: IPv6:3ffe:0505:0002:0000:0000:0000:0000:0001/ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff>.#.# p ipaddr1.to_s #=> "3ffe:505:2::1".#.# ipaddr2 = ipaddr1.mask(48) #=> #<IPAddr: IPv6:3ffe:0505:0002:0000:0000:0000:0000:0000/ffff:ffff:ffff:0000:0000:0000:0000:0000>.#.# p ipaddr2.to_s #=> "3ffe:505:2::".#.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):51967
                                                                                                                                                                                                      Entropy (8bit):4.849540949177437
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:mf2xAg6Uwu9g9TaF+v8whfJsJ26vWYrY+YQY8fnZ:rApeg9TaKQJ26OYrY+YQYGZ
                                                                                                                                                                                                      MD5:D54C5809C667FCAFCADF4AD046D748E5
                                                                                                                                                                                                      SHA1:A2BFEBA366455BBA2763CCE96549D9546ACFBCB5
                                                                                                                                                                                                      SHA-256:3863BC2AA8EFFD6985CC41B43FD27CD29043D1522373F4664B082D2038F1693C
                                                                                                                                                                                                      SHA-512:4C218B7F77DD1D09AAFF0C1630A72211E43CAF502D559659F957585A96E672259FB180C0E4B9B797DABDF917EFC3C2754649EB4CFB70600B8E33000A817C38F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# :markup: markdown.# irb.rb - irb main module.# by Keiju ISHITSUKA(keiju@ruby-lang.org).#..require "ripper".require "reline"..require_relative "irb/init".require_relative "irb/context".require_relative "irb/default_commands"..require_relative "irb/ruby-lex".require_relative "irb/statement".require_relative "irb/input-method".require_relative "irb/locale".require_relative "irb/color"..require_relative "irb/version".require_relative "irb/easter-egg".require_relative "irb/debug".require_relative "irb/pager"..# ## IRB.#.# Module IRB ("Interactive Ruby") provides a shell-like interface that supports.# user interaction with the Ruby interpreter..#.# It operates as a *read-eval-print loop*.# ([REPL](https://en.wikipedia.org/wiki/Read%E2%80%93eval%E2%80%93print_loop)).# that:.#.# * ***Reads*** each character as you type. You can modify the IRB context to.# change the way input works. See [Input](rdoc-ref:IRB@Input)..# * ***Evaluates*** the code e
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2106
                                                                                                                                                                                                      Entropy (8bit):4.587560364693934
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:d9JzXOUMcFlKNJBKA3CzlCXUuAh9CTx81HZBbgFwanxM/Vw:FzLMc3KBKZSJAjCs3blau6
                                                                                                                                                                                                      MD5:3C7FC83A8E9013303F444C0742416A4A
                                                                                                                                                                                                      SHA1:F8581372137F1B6B26F30ABDB2816321C386BFBE
                                                                                                                                                                                                      SHA-256:26375E8950CCF13EBCF3570432FCAF25B55A96B5678E340CD3C331458DEB95D1
                                                                                                                                                                                                      SHA-512:5215C435095BBF4005D8A234E9E40FAC56E64AFFE03A6D01DE36B38F027476AC1CA8379E0F7330FD57BD37670E860CDE91C3F5AD912816E449492CA75CCA9226
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen_string_literal: true..require 'random/formatter'..# == Secure random number generator interface..#.# This library is an interface to secure random number generators which are.# suitable for generating session keys in HTTP cookies, etc..#.# You can use this library in your application by requiring it:.#.# require 'securerandom'.#.# It supports the following secure random number generators:.#.# * openssl.# * /dev/urandom.# * Win32.#.# SecureRandom is extended by the Random::Formatter module which.# defines the following methods:.#.# * alphanumeric.# * base64.# * choose.# * gen_random.# * hex.# * rand.# * random_bytes.# * random_number.# * urlsafe_base64.# * uuid.#.# These methods are usable as class methods of SecureRandom such as.# +SecureRandom.hex+..#.# If a secure random number generator is not available,.# +NotImplementedError+ is raised...module SecureRandom.. # The version. VERSION = "0.3.1".. class << self. # Returns a random binary str
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5484
                                                                                                                                                                                                      Entropy (8bit):4.907143143929251
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:1CUC/LgO4Eij3AcC51BJFFFdqn31rl62r8QF06Utv60WG:4hibAcC5nJFFFdClU2rt6btvVWG
                                                                                                                                                                                                      MD5:7372A4944FD2E05DEA45A8D5E0A7796C
                                                                                                                                                                                                      SHA1:21C7315D7A163276583331232E2206DDD20FAF83
                                                                                                                                                                                                      SHA-256:4FE985FCFA6E4D34C4EA90E93033A350F1F10BA05845D75EFC1E9724A4601E63
                                                                                                                                                                                                      SHA-512:C4BA08A7B738D3F0E19951E9676E7B785B88A978E6BEB6C7587856C34BE469BE9F4D757A2D90BBEAB43A4F11E5D954811424FE577CF72390D2587FA26749DFCD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require_relative "did_you_mean/version".require_relative "did_you_mean/core_ext/name_error"..require_relative "did_you_mean/spell_checker".require_relative 'did_you_mean/spell_checkers/name_error_checkers'.require_relative 'did_you_mean/spell_checkers/method_name_checker'.require_relative 'did_you_mean/spell_checkers/key_error_checker'.require_relative 'did_you_mean/spell_checkers/null_checker'.require_relative 'did_you_mean/spell_checkers/require_path_checker'.require_relative 'did_you_mean/spell_checkers/pattern_key_name_checker'.require_relative 'did_you_mean/formatter'.require_relative 'did_you_mean/tree_spell_checker'..# The +DidYouMean+ gem adds functionality to suggest possible method/class.# names upon errors such as +NameError+ and +NoMethodError+. In Ruby 2.3 or.# later, it is automatically activated during startup..#.# @example.#.# methosd.# # => NameError: undefined local variable or method `methosd' for main:Object.# # Did you mean? methods.# #
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                                      Entropy (8bit):4.266688252211951
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvBQaQKSCW8xsdXAJ5:SoEJrQKvBCKSV1dXA5
                                                                                                                                                                                                      MD5:28BB396FEEA7D496CC5A5EA9A194B256
                                                                                                                                                                                                      SHA1:0A257A0F2CA8095B3DD5EFECB05A1004F6DE5EC8
                                                                                                                                                                                                      SHA-256:349F5B058334FF551BBDBCBD6AB9C6EEBA85A00A6D899C85B63D6EF60026DEFA
                                                                                                                                                                                                      SHA-512:81474BAC3931858CF447D9E62B63B6D3965037710547A40688E7D5961F9BDA23EFC6BBE55B88CF4D2A3B3E4E616A5E529B157BE225C34B2A954E78FA8CA831CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "syntax_suggest/core_ext".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14883
                                                                                                                                                                                                      Entropy (8bit):4.842599625323371
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9jyYJaMxCouSAqPd70UY8fzGT4UX3Drv/5VRc:9j5aF4pgDFc
                                                                                                                                                                                                      MD5:5FA3AEB249DF29D4EAD7DB89DED49271
                                                                                                                                                                                                      SHA1:B9EB288FC34ED3ED441609AA2708CDBD112EBF9F
                                                                                                                                                                                                      SHA-256:55CB4F82CFF328C0076B557CA8069E8A48917850D1759EB35F9CE9ACD230A767
                                                                                                                                                                                                      SHA-512:712A01CCD449247127B5F598A331116247F9D7E63DBC05AF4CC6D1751CC23DBA5DEFCED4D7DAB4269B84FDE6A7215B335F0AA3751B75BB98DCC9876A4E398E4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen_string_literal: true.# = ERB -- Ruby Templating.#.# Author:: Masatoshi SEKI.# Documentation:: James Edward Gray II, Gavin Sinclair, and Simon Chiang.#.# See ERB for primary documentation and ERB::Util for a couple of utility.# routines..#.# Copyright (c) 1999-2000,2002,2003 Masatoshi SEKI.#.# You can redistribute it and/or modify it under the same terms as Ruby...require 'cgi/util'.require 'erb/version'.require 'erb/compiler'.require 'erb/def_method'.require 'erb/util'..#.# = ERB -- Ruby Templating.#.# == Introduction.#.# ERB provides an easy to use but powerful templating system for Ruby. Using.# ERB, actual Ruby code can be added to any plain text document for the.# purposes of generating document information details and/or flow control..#.# A very simple example is this:.#.# require 'erb'.#.# x = 42.# template = ERB.new <<-EOF.# The value of x is: <%= x %>.# EOF.# puts template.result(binding).#.# <em>Prints:</em> The value of x is:
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15079
                                                                                                                                                                                                      Entropy (8bit):4.75795545082906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Uq+fWehq+1gV6YbWLOIGGd5G/+A4Xljp7:Uq+Of+LYCyIG65GGA4Xl1
                                                                                                                                                                                                      MD5:54EA2FA504B8398148C9C133135F5D51
                                                                                                                                                                                                      SHA1:8DDE57C5D0CB9908CCF6CD5A9BFEBB5A53E9B5B3
                                                                                                                                                                                                      SHA-256:5605B6B264BE2F36BFBEBD69592718BF4BF63BEEFFB8FEE9E30ADBBD8DAFD2D9
                                                                                                                                                                                                      SHA-512:7D3D1BD609F6FB5B855DCE971110EAB312EBD324F8B9D065239EA2944284AD630410B613E399F1D903A40B0139B03D30B47F44D8601360D50B3A1BA3F5724B8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# tempfile - manipulates temporary files.#.# $Id$.#..require 'delegate'.require 'tmpdir'..# A utility class for managing temporary files. When you create a Tempfile.# object, it will create a temporary file with a unique filename. A Tempfile.# objects behaves just like a File object, and you can perform all the usual.# file operations on it: reading data, writing data, changing its permissions,.# etc. So although this class does not explicitly document all instance methods.# supported by File, you can in fact call any File instance method on a.# Tempfile object..#.# == Synopsis.#.# require 'tempfile'.#.# file = Tempfile.new('foo').# file.path # => A unique filename in the OS's temp directory,.# # e.g.: "/tmp/foo.24722.0".# # This filename contains 'foo' in its basename..# file.write("hello world").# file.rewind.# file.read # => "hello world".# file.close.# file.unlink # deletes the temp
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3131
                                                                                                                                                                                                      Entropy (8bit):5.3651518232533455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kUKdDDbEF9ZTKKasSgbz/5M4j29H7/PyW0Y:knHbErhKCSg//5M4jiH7/PyW0Y
                                                                                                                                                                                                      MD5:EC0014B1DD95CB96AE2694912E6CF7EB
                                                                                                                                                                                                      SHA1:8B3561D86E4A4C375807518D4F958E4711B67BAA
                                                                                                                                                                                                      SHA-256:C6D6B2D948E8DE64638F8E9093AA0CB73D35005A5A6B071E9C5596507BCE5569
                                                                                                                                                                                                      SHA-512:B2C7A90BF9C9A0F2CBB30522E2CB8580D4E9DA3B748270266EE72C6C55BB8340481B55C6D737AFE2592ACA50C4D3624AEE4613C5BCD52AA3D236A2BA26F8841B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.# URI is a module providing classes to handle Uniform Resource Identifiers.# (RFC2396[http://tools.ietf.org/html/rfc2396])..#.# == Features.#.# * Uniform way of handling URIs..# * Flexibility to introduce custom URI schemes..# * Flexibility to have an alternate URI::Parser (or just different patterns.# and regexp's)..#.# == Basic example.#.# require 'uri'.#.# uri = URI("http://foo.com/posts?id=30&limit=5#time=1305298413").# #=> #<URI::HTTP http://foo.com/posts?id=30&limit=5#time=1305298413>.#.# uri.scheme #=> "http".# uri.host #=> "foo.com".# uri.path #=> "/posts".# uri.query #=> "id=30&limit=5".# uri.fragment #=> "time=1305298413".#.# uri.to_s #=> "http://foo.com/posts?id=30&limit=5#time=1305298413".#.# == Adding custom URIs.#.# module URI.# class RSYNC < Generic.# DEFAULT_PORT = 873.# end.# register_scheme 'RSYNC', RSYNC.# end.# #=> URI::RSYNC.#.# URI.scheme_list.# #=> {"FILE"=>URI::
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20853
                                                                                                                                                                                                      Entropy (8bit):4.689272183555907
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fsqwAgz734Oauy9Etm3f1EBIAFhlFpsD2FkKDl1K+BHz3jnjCDdYOi7BO4BR2MBL:ffwB3l8nGCAZT9FkKi+BHz3jnjodYx7d
                                                                                                                                                                                                      MD5:B090FED4FE3FF77E42EF5C00CB968F94
                                                                                                                                                                                                      SHA1:74D4BDB569B954E1DE011BE31B484D1F5DC3A37E
                                                                                                                                                                                                      SHA-256:4BBF5F4DA47AAD1AD36147198B619D54B0B5A02743AC9670F20C4048F8FAD8F3
                                                                                                                                                                                                      SHA-512:FD62EA9CA4BE8708A94D98A73C0DF07D87D427F10B39A1CF994918EC8B5CD12210927A8E00A649F9FCFBB815FF9C6B94EB3CBE9D2E15CE45F325629999FA3B59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# = PStore -- Transactional File Storage for Ruby Objects.#.# pstore.rb -.# originally by matz.# documentation by Kev Jackson and James Edward Gray II.# improved by Hongli Lai.#.# See PStore for documentation...require "digest"..# \PStore implements a file based persistence mechanism based on a Hash..# User code can store hierarchies of Ruby objects (values).# into the data store by name (keys)..# An object hierarchy may be just a single object..# User code may later read values back from the data store.# or even update data, as needed..#.# The transactional behavior ensures that any changes succeed or fail together..# This can be used to ensure that the data store is not left in a transitory state,.# where some values were updated but others were not..#.# Behind the scenes, Ruby objects are stored to the data store file with Marshal..# That carries the usual limitations. Proc objects cannot be marshalled,.# for example..#.# There are three important
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9245
                                                                                                                                                                                                      Entropy (8bit):4.744795871211649
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nYb3tWs0vm6tIaxCq4qsWrRuCRukqcHA2a4c26AO7Xtb+CqLq/WE0z9qYee:KtQvVxCFqsWrRtukq92a4cBp7V+Ciq/k
                                                                                                                                                                                                      MD5:F35104FD49EE277FFF8D0472B2857C99
                                                                                                                                                                                                      SHA1:AACA9B77C1E9EE0C74D6D57683945DBBE597BDE4
                                                                                                                                                                                                      SHA-256:BE418C80D2C9A24931E1836E3C21F4AA8E235D098D1D3C7B893B39C8564C8DC3
                                                                                                                                                                                                      SHA-512:4D45A3AF8724F4BBA14A2BE408F7F410547F879B006872486A53E5171DE23EC8BD9E35CB6B9722853BC4C8F4D32C607E85A740D2B1C2789DEF5F9D0FF2AAB7FD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# forwardable.rb -.# $Release Version: 1.1$.# $Revision$.# by Keiju ISHITSUKA(keiju@ishitsuka.com).# original definition by delegator.rb.# Revised by Daniel J. Berger with suggestions from Florian Gross..#.# Documentation by James Edward Gray II and Gavin Sinclair....# The Forwardable module provides delegation of specified.# methods to a designated object, using the methods #def_delegator.# and #def_delegators..#.# For example, say you have a class RecordCollection which.# contains an array <tt>@records</tt>. You could provide the lookup method.# #record_number(), which simply calls #[] on the <tt>@records</tt>.# array, like this:.#.# require 'forwardable'.#.# class RecordCollection.# attr_accessor :records.# extend Forwardable.# def_delegator :@records, :[], :record_number.# end.#.# We can use the lookup method like so:.#.# r = RecordCollection.new.# r.records = [4,5,6].# r.record_number(0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                      Entropy (8bit):4.836754834914465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:uyEuEDOS9CH8uRKFlYT9D8lD5DphizgJukekn/u7L/l8T5ZR:utucOS9CHOr5iSuxs5ZR
                                                                                                                                                                                                      MD5:18C857AE0F570EB7711E4EB6D1967559
                                                                                                                                                                                                      SHA1:84F62380D438AFDD769893860338E5B7BA8A5B67
                                                                                                                                                                                                      SHA-256:13E5659FF480961C93A7A8DC43AA1E3067C4E1AC1B16EC024EB64697A36C498C
                                                                                                                                                                                                      SHA-512:30E916193B43B523938CC4AA83E5EABA32232B822997336CB88538A940C27D8761389510485AE02C56357A51CC56312694ACF032FE6B1BA8D77CB743C8F64CB4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..if defined?(Digest) &&. /\A(?:2\.|3\.0\.[0-2]\z)/.match?(RUBY_VERSION) &&. caller_locations.any? { |l|. %r{/(rubygems/gem_runner|bundler/cli)\.rb}.match?(l.path). }. # Before Ruby 3.0.3/3.1.0, the gem and bundle commands used to load. # the digest library before loading additionally installed gems, so. # you will get constant redefinition warnings and unexpected. # implementation overwriting if we proceed here. Avoid that.. return.end..require 'digest/version'.require 'digest/loader'..module Digest. # A mutex for Digest().. REQUIRE_MUTEX = Thread::Mutex.new.. def self.const_missing(name) # :nodoc:. case name. when :SHA256, :SHA384, :SHA512. lib = 'digest/sha2'. else. lib = File.join('digest', name.to_s.downcase). end.. begin. require lib. rescue LoadError. raise LoadError, "library not found for class Digest::#{name} -- #{lib}", caller(1). end. unless Digest.const_defined?(name). rai
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2414
                                                                                                                                                                                                      Entropy (8bit):4.710621709113378
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0+lrKJKNQ/ma2LGLGwm70AtNEgUkQ6SC6CmUjfXnD/YhEcY5fdEbiyTcUUrNX:H0KiL2BRNE7k1trD/GY5fdEbtTcUUZX
                                                                                                                                                                                                      MD5:C7169952C607BC5B7A1A15B6BF73FEE3
                                                                                                                                                                                                      SHA1:C6BA32A0BDB96DE9F32CEA1E34C2B33859EC6B42
                                                                                                                                                                                                      SHA-256:8837B5A6A44F005F81DFC852F9F10F210A303C7523E48C1C9020A258C1443A61
                                                                                                                                                                                                      SHA-512:FF4E9478ADE2DEE8ACB7CE437F0EFEE84A4482BF362E3B4B2895384C9EA6433639555A5580581A8CA6D968AD771D61A123630CD3CB531D5B589581CC79C5F33D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# mutex_m.rb -.# $Release Version: 3.0$.# $Revision: 1.7 $.# Original from mutex.rb.# by Keiju ISHITSUKA(keiju@ishitsuka.com).# modified by matz.# patched by akira yamada.#.# --..# = mutex_m.rb.#.# When 'mutex_m' is required, any object that extends or includes Mutex_m will.# be treated like a Mutex..#.# Start by requiring the standard library Mutex_m:.#.# require "mutex_m.rb".#.# From here you can extend an object with Mutex instance methods:.#.# obj = Object.new.# obj.extend Mutex_m.#.# Or mixin Mutex_m into your module to your class inherit Mutex instance.# methods --- remember to call super() in your class initialize method..#.# class Foo.# include Mutex_m.# def initialize.# # ....# super().# end.# # ....# end.# obj = Foo.new.# # this obj can be handled like Mutex.#.module Mutex_m.. VERSION = "0.2.0". Ractor.make_shareable(VERSION) if defined?(Ractor).. def Mutex_m.de
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17255
                                                                                                                                                                                                      Entropy (8bit):4.780445006067363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:tzSoY9VzBX6EyMHXnDtXj1n7XVfa56OlTTLNal9CLGxDY:tzSoYTFX6E/HXdj1nLVfacBhk
                                                                                                                                                                                                      MD5:F477B76EB309B04A369B8EBE3B9A201B
                                                                                                                                                                                                      SHA1:BB51CBE56FD0F1FE66EE9AC3FF9BBCE3F9E247B3
                                                                                                                                                                                                      SHA-256:4D74A04B2E6A42DE4102D74CA735F7D88A744A1EA1299C3D9AFB8A27686A9231
                                                                                                                                                                                                      SHA-512:AB3AEC425099210E7D19093CAFE26EF202F9838EDD082BBC5A6DC220BD7520F5C01B903D9980EF09B6729C6F0DC23F495E87C2B090EBC796B268945AB7BED50D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# = pathname.rb.#.# Object-Oriented Pathname Class.#.# Author:: Tanaka Akira <akr@m17n.org>.# Documentation:: Author and Gavin Sinclair.#.# For documentation, see class Pathname..#..require 'pathname.so'..class Pathname.. VERSION = "0.3.0".. # :stopdoc:.. # to_path is implemented so Pathname objects are usable with File.open, etc.. TO_PATH = :to_path.. SAME_PATHS = if File::FNM_SYSCASE.nonzero?. # Avoid #zero? here because #casecmp can return nil.. proc {|a, b| a.casecmp(b) == 0}. else. proc {|a, b| a == b}. end... if File::ALT_SEPARATOR. SEPARATOR_LIST = "#{Regexp.quote File::ALT_SEPARATOR}#{Regexp.quote File::SEPARATOR}". SEPARATOR_PAT = /[#{SEPARATOR_LIST}]/. else. SEPARATOR_LIST = "#{Regexp.quote File::SEPARATOR}". SEPARATOR_PAT = /#{Regexp.quote File::SEPARATOR}/. end.. if File.dirname('A:') == 'A:.' # DOSish drive letter. ABSOLUTE_PATH = /\A(?:[A-Za-z]:|#{SEPARATOR_PAT})/o. else. ABSOLUTE_PATH = /\A#{SEPARATOR
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20089
                                                                                                                                                                                                      Entropy (8bit):5.1460254218648
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Hqnv6iYJmea/B9kn8yg49J4Y6HStYrvUPrn3IqrP681JGKqo6l3by1CoClvBJ64E:HzLSB9mr4HujNWwAeU5lvrc
                                                                                                                                                                                                      MD5:6DE55A4615DC689080DFC05A1D4F2E90
                                                                                                                                                                                                      SHA1:853CD629FA8DB5CE1864BB7C1C0E50613B42F021
                                                                                                                                                                                                      SHA-256:67CD448A1289F4C0959D1B3BD59788CA55C84C8B6347072A9C2DF27636ED9D81
                                                                                                                                                                                                      SHA-512:F6AFDF85EF10EEB1AE5006D5E52D007447FEA43ACD27714217A4F98E3C4CF0D3E1E40C8054F4B2E0F16F74A572BA8C30D641D8B27207EBDD6583E6E172B4F96C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#frozen_string_literal: false.require 'json/common'..##.# = JavaScript \Object Notation (\JSON).#.# \JSON is a lightweight data-interchange format..#.# A \JSON value is one of the following:.# - Double-quoted text: <tt>"foo"</tt>..# - Number: +1+, +1.0+, +2.0e2+..# - Boolean: +true+, +false+..# - Null: +null+..# - \Array: an ordered list of values, enclosed by square brackets:.# ["foo", 1, 1.0, 2.0e2, true, false, null].#.# - \Object: a collection of name/value pairs, enclosed by curly braces;.# each name is double-quoted text;.# the values may be any \JSON values:.# {"a": "foo", "b": 1, "c": 1.0, "d": 2.0e2, "e": true, "f": false, "g": null}.#.# A \JSON array or object may contain nested arrays, objects, and scalars.# to any depth:.# {"foo": {"bar": 1, "baz": 2}, "bat": [0, 1, 2]}.# [{"foo": 0, "bar": 1}, ["baz", 2]].#.# == Using \Module \JSON.#.# To make module \JSON available in your code, begin with:.# require 'json'.#.# All examples here assume that this has b
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):130
                                                                                                                                                                                                      Entropy (8bit):5.000381641315696
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:CN/CMXScMvSQz9fB64RNqXIEdtYnhjH3jOsP/BpMCB+vLZ:CNqWS7vSCBlsddanhjH3SsP/AC+TZ
                                                                                                                                                                                                      MD5:B650B4C0418DFD7B9FE8EB71ED6F3AE0
                                                                                                                                                                                                      SHA1:FE55AB30F17F6AE847575B8DD236188F8625A59B
                                                                                                                                                                                                      SHA-256:0972216FF07C24887C247379B58AB720EA903738346F35150AA0B3AF2B3A0756
                                                                                                                                                                                                      SHA-512:65BA075681B459CBBDC9708D2032A76C7C5535E19F0D0B81364936CA82F5819D3075759E1885C3279ED59F5142A9EF3F71C5B5BAAF8FEAFE5F93B48AC0B83901
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:if RUBY_ENGINE == 'jruby'. JRuby::Util.load_ext("org.jruby.ext.bigdecimal.BigDecimalLibrary").else. require 'bigdecimal.so'.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                                      Entropy (8bit):4.524427329330295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lAs9XZUxGeT29RFBGNGgY/N4zGQgyp1CG7v2aEwbQ/kPPdF8FSw5tnVdFA9OOjd:0bFeCBGNGR/KzGbg/ZEw8/avhw5tNIn9
                                                                                                                                                                                                      MD5:18B20DDFD0B750424145FE700A534F2B
                                                                                                                                                                                                      SHA1:95A0778D85D7172FDC72B15D1A76DDDF05DCF95B
                                                                                                                                                                                                      SHA-256:4CEBDF5C65F8CEA9BD59E38F2C6D845C80DC5FD1E339F1D15F2F57DA5E9E7145
                                                                                                                                                                                                      SHA-512:FBE9743DC1D4B33A1073D76725058F072611B91EC536BC2115A043CFA32077273E062C962055012DFB1472931B908C31F092A5241AB465FA2444AE0335B76771
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require "delegate"..# Weak Reference class that allows a referenced object to be.# garbage-collected..#.# A WeakRef may be used exactly like the object it references..#.# Usage:.#.# foo = Object.new # create a new object instance.# p foo.to_s # original's class.# foo = WeakRef.new(foo) # reassign foo with WeakRef instance.# p foo.to_s # should be same class.# GC.start # start the garbage collector.# p foo.to_s # should raise exception (recycled).#..class WeakRef < Delegator. VERSION = "0.1.3".. ##. # RefError is raised when a referenced object has been recycled by the. # garbage collector.. class RefError < StandardError. end.. @@__map = ::ObjectSpace::WeakMap.new.. ##. # Creates a weak reference to +orig+.. def initialize(orig). case orig. when true, false, nil. @delegate_sd_obj = orig. else. @@__map[self] = orig. end. super
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7172
                                                                                                                                                                                                      Entropy (8bit):4.889779995756133
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:wQTgVahmiWz2k9O35O6H7rlKGawVDQA7uie5jz7zq:D8U8iWKCs5OMroG//Ciknfq
                                                                                                                                                                                                      MD5:91BC0DF14D8D102DFC404B5F489ED1DE
                                                                                                                                                                                                      SHA1:D68612D833CBD239DCC643547424552E15671797
                                                                                                                                                                                                      SHA-256:45D8A05184C8AF4859CA5C571001DC612E5B9C39DB7C0F73AB320BC3DE1727EF
                                                                                                                                                                                                      SHA-512:FA0868CF14A85F8F7E57C6EF5CFE8BBAEE111E44A23C72213CEAFFB40B004B18F3961678223950F82227C669AFD1A36F63934933984BCD0447846C9C164F3B7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- frozen-string-literal: true -*-..# :stopdoc:..module Gem::BUNDLED_GEMS. SINCE = {. "rexml" => "3.0.0",. "rss" => "3.0.0",. "webrick" => "3.0.0",. "matrix" => "3.1.0",. "net-ftp" => "3.1.0",. "net-imap" => "3.1.0",. "net-pop" => "3.1.0",. "net-smtp" => "3.1.0",. "prime" => "3.1.0",. "racc" => "3.3.0",. "abbrev" => "3.4.0",. "base64" => "3.4.0",. "bigdecimal" => "3.4.0",. "csv" => "3.4.0",. "drb" => "3.4.0",. "getoptlong" => "3.4.0",. "mutex_m" => "3.4.0",. "nkf" => "3.4.0",. "observer" => "3.4.0",. "resolv-replace" => "3.4.0",. "rinda" => "3.4.0",. "syslog" => "3.4.0",. "ostruct" => "3.5.0",. "pstore" => "3.5.0",. "rdoc" => "3.5.0",. "win32ole" => "3.5.0",. "fiddle" => "3.5.0",. "logger" => "3.5.0",. }.freeze.. SINCE_FAST_PATH = SINCE.transform_keys { |g| g.sub(/\A.*\-/, "") }.freeze.. EXACT = {. "kconv" => "nkf",. }.freeze.. PREFIXED = {. "bigdecimal" => true,. "csv" => true,. "d
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4035
                                                                                                                                                                                                      Entropy (8bit):4.529960166989375
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:qtqsobDNMAsdPF5jMexirfzhQ/Tpd3cbzPvUS7Vg5dLIn:qtoDNXq7w6DGzvL7Vg5dI
                                                                                                                                                                                                      MD5:A38DCF26B798BDBD3F0CB1269EAF93D7
                                                                                                                                                                                                      SHA1:E28987DD8AD668CF465839E3FB99A8BDC02FBFD3
                                                                                                                                                                                                      SHA-256:903727F60C42A9F91ADF7CF9A07B941C2E350D042DDDB81ADC3456B4B9F00237
                                                                                                                                                                                                      SHA-512:CB6D8A59BD343F4E43064D36535E2BF4A930D87FB0C2FF60DBCF4B69A9E740D670D36D8B7870606670FF79F47767995A1C0FC84BA3936319204F9AE87BF74583
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..# The Singleton module implements the Singleton pattern..#.# == Usage.#.# To use Singleton, include the module in your class..#.# class Klass.# include Singleton.# # ....# end.#.# This ensures that only one instance of Klass can be created..#.# a,b = Klass.instance, Klass.instance.#.# a == b.# # => true.#.# Klass.new.# # => NoMethodError - new is private ....#.# The instance is created at upon the first call of Klass.instance()..#.# class OtherKlass.# include Singleton.# # ....# end.#.# ObjectSpace.each_object(OtherKlass){}.# # => 0.#.# OtherKlass.instance.# ObjectSpace.each_object(OtherKlass){}.# # => 1.#.#.# This behavior is preserved under inheritance and cloning..#.# == Implementation.#.# This above is achieved by:.#.# * Making Klass.new and Klass.allocate private..#.# * Overriding Klass.inherited(sub_klass) and Klass.clone() to ensure that the.# Singleto
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10070
                                                                                                                                                                                                      Entropy (8bit):4.879558559098119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Jy6AHeTRwmd+b9F7LZceBqZRFsrdrPlO8e8UgBH6k349ME9O:JEHka/L2e0RFsrdukHHY9A
                                                                                                                                                                                                      MD5:54B79E68F995C44802EC86B13CB906F1
                                                                                                                                                                                                      SHA1:10BEBFB376EB38DDB01FE44D6776A82E6551D2F5
                                                                                                                                                                                                      SHA-256:8C04037F15667C2CC29353484AD7249C2DC7BB0FEAD9E041B6909A029F1DE9C2
                                                                                                                                                                                                      SHA-512:507D9EF0465B6192750D6B525C84803E597C05794EF654D79FFE531087F0DF318F4F0EFA62FA311A164E8CB7F18C97921AE204BAA0E4BE91E216095ED29D3E12
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# cgi.rb - cgi support library.#.# Copyright (C) 2000 Network Applied Communication Laboratory, Inc..#.# Copyright (C) 2000 Information-technology Promotion Agency, Japan.#.# Author: Wakou Aoyama <wakou@ruby-lang.org>.#.# Documentation: Wakou Aoyama (RDoc'd and embellished by William Webber).#..# == Overview.#.# The Common Gateway Interface (CGI) is a simple protocol for passing an HTTP.# request from a web server to a standalone program, and returning the output.# to the web browser. Basically, a CGI program is called with the parameters.# of the request passed in either in the environment (GET) or via $stdin.# (POST), and everything it prints to $stdout is returned to the client..#.# This file holds the CGI class. This class provides functionality for.# retrieving HTTP request parameters, managing cookies, and generating HTML.# output..#.# The file CGI::Session provides session management functionality; see that.# class for more details..#.# See ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11956
                                                                                                                                                                                                      Entropy (8bit):4.741348638612764
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:37ApNvK08PHnkA9N/iAVOK2APcpsOvMymJd5y5Ns/Od2meHsbAl4pE91l+SleI:kpEZPHN9N/bVLq3vMyQCcOdTeHsbAaSn
                                                                                                                                                                                                      MD5:555FB3F9B2AABEDBC86970D12353A91A
                                                                                                                                                                                                      SHA1:10415D5FDABAC4A8AB3107BF0306627E167B9117
                                                                                                                                                                                                      SHA-256:F412DF57E5CD272D68C619DA0C25F06ECB1B362D168B65DB32BA116B8BEED600
                                                                                                                                                                                                      SHA-512:DAB8E0E079B7217A818E5091B2A26EFD1EDC30A7A8E808440B33A20310EFDE58AD204A73EAFA6B1D46D3ADF23F3DFD8A2D98992B4745F2C60B98582B677BAF2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# = delegate -- Support for the Delegation Pattern.#.# Documentation by James Edward Gray II and Gavin Sinclair..##.# This library provides three different ways to delegate method calls to an.# object. The easiest to use is SimpleDelegator. Pass an object to the.# constructor and all methods supported by the object will be delegated. This.# object can be changed later..#.# Going a step further, the top level DelegateClass method allows you to easily.# setup delegation through class inheritance. This is considerably more.# flexible and thus probably the most common use for this library..#.# Finally, if you need full control over the delegation scheme, you can inherit.# from the abstract class Delegator and customize as needed. (If you find.# yourself needing this control, have a look at Forwardable which is also in.# the standard library. It may suit your needs better.).#.# SimpleDelegator's implementation serves as a nice example of the use of.# Dele
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13537
                                                                                                                                                                                                      Entropy (8bit):5.152142531948775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:UBWhwZt4CL4FPYqgMU/DGDlIaeG/DIdGeaitM1wG87zUtRW:65tEPHyClI1UQGeFuwGwzUtI
                                                                                                                                                                                                      MD5:EFA41AE0ADC1CD4E9A7EBDA3B397D2BE
                                                                                                                                                                                                      SHA1:41D897E831B6DCA79C108C6C2A3F0540889AD26D
                                                                                                                                                                                                      SHA-256:4F9EC2F5E19C750A029E783B365C549B08BA79D08B31A90E442FCB1D4D6A8861
                                                                                                                                                                                                      SHA-512:2DD780A915FB6636BA25F0D9C13E67821E9AECE8B80DEB5DC1BAE900DDB62B8E4154A2D2AB9C572A67870AA7C7274586B188F32A19687C4CD27E7A1F4C446381
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# \Module \Base64 provides methods for:.#.# - Encoding a binary string (containing non-ASCII characters).# as a string of printable ASCII characters..# - Decoding such an encoded string..#.# \Base64 is commonly used in contexts where binary data.# is not allowed or supported:.#.# - Images in HTML or CSS files, or in URLs..# - Email attachments..#.# A \Base64-encoded string is about one-third larger that its source..# See the {Wikipedia article}[https://en.wikipedia.org/wiki/Base64].# for more information..#.# This module provides three pairs of encode/decode methods..# Your choices among these methods should depend on:.#.# - Which character set is to be used for encoding and decoding..# - Whether "padding" is to be used..# - Whether encoded strings are to contain newlines..#.# Note: Examples on this page assume that the including program has executed:.#.# require 'base64'.#.# == Encoding Character Sets.#.# A \Base64-encoded string consists only of ch
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1193
                                                                                                                                                                                                      Entropy (8bit):4.35276830126043
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lY471nrm3K6ADTVfmm4Mwgj3tVeigNQJppT/NXjs0CP/y/J/dI:0GY83j0Q8F5/NXwJ/cJ/O
                                                                                                                                                                                                      MD5:76A3A75233257F428C51D9EA15E94DC7
                                                                                                                                                                                                      SHA1:56681DB26179FF284AD5B6ADC2C0B0C6F0E4D027
                                                                                                                                                                                                      SHA-256:BCACF6D3AF00BFBB0934D29EF053F38CF490235C716CE582BE03BA6D68E26E88
                                                                                                                                                                                                      SHA-512:5B8F001C4E6849A98C695F3F703092566EACB1A9D51E8AE4560FD45611AACAE78762B1D4EC54D55EF66549FEFB1D2B20090598654764950BDF236C4DC6291696
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# date.rb: Written by Tadayoshi Funaba 1998-2011..require 'date_core'..class Date. VERSION = "3.3.4" # :nodoc:.. # call-seq:. # infinite? -> false. #. # Returns +false+. def infinite?. false. end.. class Infinity < Numeric # :nodoc:.. def initialize(d=1) @d = d <=> 0 end.. def d() @d end.. protected :d.. def zero?() false end. def finite?() false end. def infinite?() d.nonzero? end. def nan?() d.zero? end.. def abs() self.class.new end.. def -@() self.class.new(-d) end. def +@() self.class.new(+d) end.. def <=>(other). case other. when Infinity; return d <=> other.d. when Float::INFINITY; return d <=> 1. when -Float::INFINITY; return d <=> -1. when Numeric; return d. else. begin. l, r = other.coerce(self). return l <=> r. rescue NoMethodError. end. end. nil. end.. def coerce(other). case other. when Numeric; return -d
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17922
                                                                                                                                                                                                      Entropy (8bit):4.671143050426252
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Znw5+cN2ujyy0UnkBUi1kdZaXKOqV07g01JBWAnU5GmACxRIABlg3V/c5RWctO3O:ZWyLtkZDWKdBlBWqewNehG1z9d2S
                                                                                                                                                                                                      MD5:FBB3476AC2CB99879E3247CAA19D04E1
                                                                                                                                                                                                      SHA1:2B4E1150BDFF89C76E2F66890AABE0A79FF69F2E
                                                                                                                                                                                                      SHA-256:1492CAE6423AB80868209E1FB814327B4F34768AE3786714FB576D5FBD4E65A3
                                                                                                                                                                                                      SHA-512:B5C9B3FD39364E12D2E98CE6B4920ACCDB8D3CBA11128861E6D112C8B71EE49CB867AA1F41D1318B9A40170E65C30EAFEAFC09A8E9283AFF622D9705724736F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'io/console'.require 'forwardable'.require 'reline/version'.require 'reline/config'.require 'reline/key_actor'.require 'reline/key_stroke'.require 'reline/line_editor'.require 'reline/history'.require 'reline/terminfo'.require 'reline/face'.require 'rbconfig'..module Reline. # NOTE: For making compatible with the rb-readline gem. FILENAME_COMPLETION_PROC = nil. USERNAME_COMPLETION_PROC = nil.. class ConfigEncodingConversionError < StandardError; end.. Key = Struct.new(:char, :combined_char, :with_meta) do. def match?(other). case other. when Reline::Key. (other.char.nil? or char.nil? or char == other.char) and. (other.combined_char.nil? or combined_char.nil? or combined_char == other.combined_char) and. (other.with_meta.nil? or with_meta.nil? or with_meta == other.with_meta). when Integer, Symbol. (combined_char and combined_char == other) or. (combined_char.nil? and char and char == other). else. false.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26465
                                                                                                                                                                                                      Entropy (8bit):4.786047916237531
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XU8C+s7lTHLO1/C4CI508RoqGQAuFr9g8VER6D/RB1CBWL:XU8UTY/C4C6VrRB2w
                                                                                                                                                                                                      MD5:F2C352C1473C5210CA84701D0F66DB28
                                                                                                                                                                                                      SHA1:491088E2751629509B9E54F287A21F53AC219154
                                                                                                                                                                                                      SHA-256:61D3673008085179C1DF8EBBDA6495A3908FEC6AAE88C8E8E84A4AB360B3BA23
                                                                                                                                                                                                      SHA-512:BA5ACDA895164EA665713B47A7D8253247A62942A758069CFC7E986BF0C3C84F0FA869B4AC5477CD9A57546EAA5466EE3FFB2EA1134EDCEF13D5D5FF96999E62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'uri'.require 'stringio'.require 'time'..module URI. # Allows the opening of various resources including URIs.. #. # If the first argument responds to the 'open' method, 'open' is called on. # it with the rest of the arguments.. #. # If the first argument is a string that begins with <code>(protocol)://</code>, it is parsed by. # URI.parse. If the parsed object responds to the 'open' method,. # 'open' is called on it with the rest of the arguments.. #. # Otherwise, Kernel#open is called.. #. # OpenURI::OpenRead#open provides URI::HTTP#open, URI::HTTPS#open and. # URI::FTP#open, Kernel#open.. #. # We can accept URIs and strings that begin with http://, https:// and. # ftp://. In these cases, the opened file object is extended by OpenURI::Meta.. def self.open(name, *rest, &block). if name.respond_to?(:open). name.open(*rest, &block). elsif name.respond_to?(:to_str) &&. %r{\A[A-Za-z][A-Za-z0-9+\-\.]*://} =~ name &
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                                                      Entropy (8bit):4.591020182080224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7CVOUdQjlbyJjyTWGNBCoIrHACQkWLxl7mOkDeo0Wti2jlMXpk65FkAto/AA:7CVOAQtyxyJNBCoIrgrbmtDp0WxjlMpy
                                                                                                                                                                                                      MD5:9E001D4574514DB9C264E827844182FA
                                                                                                                                                                                                      SHA1:89FDE9704DF183A5CF09C5DBD51CEFD2AAAE25CE
                                                                                                                                                                                                      SHA-256:DA0C86DC7A9318EC612897FD8A84B12EEE77459BC06F262B0148DA1B696A8CDF
                                                                                                                                                                                                      SHA-512:0226D78F1D1A823873364C84A234703868F589B931F30B62878562153699A4DD8C7D2B1EFD6B8B3B2C625674CD5B8112C032523522A215EA160813F3A32A6C44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "coverage.so"..module Coverage. def self.line_stub(file). lines = File.foreach(file).map { nil }. iseqs = [RubyVM::InstructionSequence.compile_file(file)]. until iseqs.empty?. iseq = iseqs.pop. iseq.trace_points.each {|n, type| lines[n - 1] = 0 if type == :line }. iseq.each_child {|child| iseqs << child }. end. lines. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21431
                                                                                                                                                                                                      Entropy (8bit):4.955106078875156
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:uBtyO1pe81YV3LZlK/ft4Vd07YC0Yg4zaOgikno2wZjLNpDSfucAO7+W:KyO1pe81YV3LZlKiVd07YCbaOgikno2d
                                                                                                                                                                                                      MD5:D617F6FE30DCDC8591FBDD47E74CED83
                                                                                                                                                                                                      SHA1:AD58138985CCE0C8EF687E709BEC3D5FFEDA7B0F
                                                                                                                                                                                                      SHA-256:0D2E507965C3C5521ED92D926C1FF0C888790873D75B26AE3FEFDC51C689F655
                                                                                                                                                                                                      SHA-512:D8DA76DA43B514977D49633C1DBE89EB7DF044A3DA4928FACD2857DBEF683CE7B2EA6CA84D2F90911D8659A901BB69226F2B04AA9C547186E6A950AD19BAF4B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# ipaddr.rb - A class to manipulate an IP address.#.# Copyright (c) 2002 Hajimu UMEMOTO <ume@mahoroba.org>..# Copyright (c) 2007, 2009, 2012 Akinori MUSHA <knu@iDaemons.org>..# All rights reserved..#.# You can redistribute and/or modify it under the same terms as Ruby..#.# $Id$.#.# Contact:.# - Akinori MUSHA <knu@iDaemons.org> (current maintainer).#.# TODO:.# - scope_id support.#.require 'socket'..# IPAddr provides a set of methods to manipulate an IP address. Both IPv4 and.# IPv6 are supported..#.# == Example.#.# require 'ipaddr'.#.# ipaddr1 = IPAddr.new "3ffe:505:2::1".#.# p ipaddr1 #=> #<IPAddr: IPv6:3ffe:0505:0002:0000:0000:0000:0000:0001/ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff>.#.# p ipaddr1.to_s #=> "3ffe:505:2::1".#.# ipaddr2 = ipaddr1.mask(48) #=> #<IPAddr: IPv6:3ffe:0505:0002:0000:0000:0000:0000:0000/ffff:ffff:ffff:0000:0000:0000:0000:0000>.#.# p ipaddr2.to_s #=> "3ffe:505:2::".#.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2577
                                                                                                                                                                                                      Entropy (8bit):4.582201933914118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0igkOoND300DavXQbyNd5laovEc41PIuRd5v6+2BFcbgdYbId70qwTYLRt:BvB300Da/7BlOc4C6dBr2ePc0qvt
                                                                                                                                                                                                      MD5:2B5E6CC89A474FE66BF7754E329D89A6
                                                                                                                                                                                                      SHA1:D513F3FD192A7FBE245707CBEAB716C4EF5EA790
                                                                                                                                                                                                      SHA-256:4E893E1B1D335FEC2FC5904683A481C0A8EE4F23D759F713CA6FCB75D8697BE8
                                                                                                                                                                                                      SHA-512:8474D9ED2618E8CA3C7F7D346DF15E1069ED949AEE7B38C4FE5294F48D9C60517091A1287AFC05D421271C535F0052777543294498FA4C10F2AA6C46F7A0B11D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# find.rb: the Find module for processing all files under a given directory..#..#.# The +Find+ module supports the top-down traversal of a set of file paths..#.# For example, to total the size of all files under your home directory,.# ignoring anything in a "dot" directory (e.g. $HOME/.ssh):.#.# require 'find'.#.# total_size = 0.#.# Find.find(ENV["HOME"]) do |path|.# if FileTest.directory?(path).# if File.basename(path).start_with?('.').# Find.prune # Don't look any further into this directory..# else.# next.# end.# else.# total_size += FileTest.size(path).# end.# end.#.module Find.. VERSION = "0.2.0".. #. # Calls the associated block with the name of every file and directory listed. # as arguments, then recursively on their subdirectories, and so on.. #. # Returns an enumerator if no block is given.. #. # See the +Find+ module documentation for an example.. #. def find(*paths, i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25535
                                                                                                                                                                                                      Entropy (8bit):4.682315474598226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:bkv/3GCO9r7riHQBns8xY72Xy7QFJ+qgng9t4Zd20SVjzgvOByzpFC2iXT41Cues:bkv/ZEr7riHQBns8xY72Xy7Q/+qgng9Y
                                                                                                                                                                                                      MD5:75037123C9E9061946A610A57C7B8395
                                                                                                                                                                                                      SHA1:55762BDA8418767A0FC2308CE5DACBD3C3928283
                                                                                                                                                                                                      SHA-256:C9E38CBA9C673DBC9F371F79826817237A8C7B10E236DC0FA19DD8C878C350AB
                                                                                                                                                                                                      SHA-512:EA0134B4E1C823A6C6BB1123D32BC8302D2FA9445DD36AC8432E35BC66A0F654D2C4B895DA8BE9C8C8BEA0849C30A9689555C79D1FBA2982172BFCB1574359FC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# :markup: markdown.#.# set.rb - defines the Set class.#.# Copyright (c) 2002-2023 Akinori MUSHA <knu@iDaemons.org>.#.# Documentation by Akinori MUSHA and Gavin Sinclair..#.# All rights reserved. You can redistribute and/or modify it under the same.# terms as Ruby....##.# This library provides the Set class, which implements a collection.# of unordered values with no duplicates. It is a hybrid of Array's.# intuitive inter-operation facilities and Hash's fast lookup..#.# The method `to_set` is added to Enumerable for convenience..#.# Set is easy to use with Enumerable objects (implementing `each`)..# Most of the initializer methods and binary operators accept generic.# Enumerable objects besides sets and arrays. An Enumerable object.# can be converted to Set using the `to_set` method..#.# Set uses Hash as storage, so you must note the following points:.#.# * Equality of elements is determined according to Object#eql? and.# Object#hash. Use Set#compare_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):87067
                                                                                                                                                                                                      Entropy (8bit):4.439073757085583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:u1GY8nDg7N0NpU4Atn/3gX++K28UzdxmLUjdlOR3P:u1GY8nDg7N0NpU44UzbmEl03P
                                                                                                                                                                                                      MD5:B75C95BC18A53CECCAA311856BE089B7
                                                                                                                                                                                                      SHA1:81DBA2E827E9A0506DF057CDF3CDB4F0E1139C79
                                                                                                                                                                                                      SHA-256:78D8271B17E5EDD44F69D5FBFFEA34EFF8E4C4C75EFF171066BB17B2DB43571E
                                                                                                                                                                                                      SHA-512:D5BF0A9EDFCA13BD3D5185075923E2704E381247A4EEEC6597C243D90AA2007BC9B4D0085E8DE0185F9D810EE02D9EE4B51A73B70ED69C9A4ABBDD6AD226586F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket'.require 'timeout'.require 'io/wait'..begin. require 'securerandom'.rescue LoadError.end..# Resolv is a thread-aware DNS resolver library written in Ruby. Resolv can.# handle multiple DNS requests concurrently without blocking the entire Ruby.# interpreter..#.# See also resolv-replace.rb to replace the libc resolver with Resolv..#.# Resolv can look up various DNS resources using the DNS module directly..#.# Examples:.#.# p Resolv.getaddress "www.ruby-lang.org".# p Resolv.getname "210.251.121.214".#.# Resolv::DNS.open do |dns|.# ress = dns.getresources "www.ruby-lang.org", Resolv::DNS::Resource::IN::A.# p ress.map(&:address).# ress = dns.getresources "ruby-lang.org", Resolv::DNS::Resource::IN::MX.# p ress.map { |r| [r.exchange.to_s, r.preference] }.# end.#.#.# == Bugs.#.# * NIS is not supported..# * /etc/nsswitch.conf is not supported...class Resolv.. VERSION = "0.3.0".. ##. # Looks up the first IP address for +
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                      Entropy (8bit):3.958385712907381
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:7vQKSCAX5MOgHIHPrQKSCAX5MOgGr5:74KSDXSOH0KSDXSODr5
                                                                                                                                                                                                      MD5:32EBEA7F4C503A9E875F78111318707D
                                                                                                                                                                                                      SHA1:73510475E7779339C5307EDA7EFCF3D18FCE519F
                                                                                                                                                                                                      SHA-256:84E37DA80D4E441A4A21A5E45B420052FEA6A4CCEB3BA85721288B2D24C92E04
                                                                                                                                                                                                      SHA-512:6D3BA93B032EDB3793DFEE37228C76458D3C81553762BFDB9E2C55C3A3C69309D0A0C751F60CCBC83172946AA437A7FA5C953DE51099F9D1546C181FD98E9237
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require_relative "error_highlight/base".require_relative "error_highlight/core_ext".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24220
                                                                                                                                                                                                      Entropy (8bit):4.682094663648232
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fmWeUEMwIuSrMgq5HAcZGyzA/szpBF9ijQ5V0gZPviy1gZ2GZgZWp+gZEuP8VX:uWeUEMNTtcfbz59ijgV0gliy1g0GZgQY
                                                                                                                                                                                                      MD5:19467061C674A4EEE751D1046F3FC6C0
                                                                                                                                                                                                      SHA1:F03C9BD67888947CE2680B33793A9720FC4CE7D8
                                                                                                                                                                                                      SHA-256:91F28FAB5A6C0B106D4FE89CBEC7A963C2F180D59793F5448B4251CAAFAC493C
                                                                                                                                                                                                      SHA-512:7F98063B13F09DACE8DE4E406A1D1C942C3FE65CAC545C9897F3628DCAF99FDD900108D292548EF37960BD161C922BE4F62FAAD8666277886DED82AB443C29FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "bundler/vendored_fileutils".require "pathname".require "rbconfig"..require_relative "bundler/errors".require_relative "bundler/environment_preserver".require_relative "bundler/plugin".require_relative "bundler/rubygems_ext".require_relative "bundler/rubygems_integration".require_relative "bundler/version".require_relative "bundler/constants".require_relative "bundler/current_ruby".require_relative "bundler/build_metadata"..# Bundler provides a consistent environment for Ruby projects by.# tracking and installing the exact gems and versions that are needed..#.# Bundler is a part of Ruby's standard library..#.# Bundler is used by creating _gemfiles_ listing all the project dependencies.# and (optionally) their versions and then using.#.# require 'bundler/setup'.#.# or Bundler.setup to setup environment where only specified gems and their.# specified versions could be used..#.# See {Bundler website}[https://bundler.io/docs.html] for exten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5672
                                                                                                                                                                                                      Entropy (8bit):4.836537728543294
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:jc+AI15hdIar/6im3SWdcM/s+PsIg6GlMsG6M5vyfXu/kCuMvNTN6NqXNC4n:jbj8+WMM5PsIg6GllM8XusGn
                                                                                                                                                                                                      MD5:65DC4D9CE5825B293B286142DA662FD9
                                                                                                                                                                                                      SHA1:EF7B4EAAE4B80EFE7E71F9B3535623DF6E8DEED3
                                                                                                                                                                                                      SHA-256:39DE8D944A64D6715A0B783385463B36C89E02A2310AF5383E4A1FD6C2AB7905
                                                                                                                                                                                                      SHA-512:93D084498178817D2E899E211E715A6680BE24CD2D44768EF81528F2B755299AAA31DC7DFFA5C12FC744D09C3548D599686FA4F6CD3F0D594A99AB87F8981174
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# Include the English library file in a Ruby script, and you can.# reference the global variables such as <code>$_</code> using less.# cryptic names, listed below..#.# Without 'English':.#.# $\ = ' -- '.# "waterbuffalo" =~ /buff/.# print $', $$, "\n".#.# With English:.#.# require "English".#.# $OUTPUT_FIELD_SEPARATOR = ' -- '.# "waterbuffalo" =~ /buff/.# print $POSTMATCH, $PID, "\n".#.# Below is a full list of descriptive aliases and their associated global.# variable:.#.# $ERROR_INFO:: $!.# $ERROR_POSITION:: $@.# $FS:: $;.# $FIELD_SEPARATOR:: $;.# $OFS:: $,.# $OUTPUT_FIELD_SEPARATOR:: $,.# $RS:: $/.# $INPUT_RECORD_SEPARATOR:: $/.# $ORS:: $\.# $OUTPUT_RECORD_SEPARATOR:: $\.# $INPUT_LINE_NUMBER:: $..# $NR:: $..# $LAST_READ_LINE:: $_.# $DEFAULT_OUTPUT::
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22558
                                                                                                                                                                                                      Entropy (8bit):4.999673012878218
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yzKDp9is9hCRRJfNtN8so/HO6bP+g0DhpTlpF0hLfPVFzrh5R9l0mSaxf1RWvMqt:yz89iEu1lObPd0xpFczlnBx940Yyc
                                                                                                                                                                                                      MD5:16FF59111748647D7601558783165B79
                                                                                                                                                                                                      SHA1:980EC32848F441CC23178F58D742544D6B6AF877
                                                                                                                                                                                                      SHA-256:6FFABF7D61F0F6CB4219B18D808CC67A142BCAD3F0843AB0280E156ABF13004A
                                                                                                                                                                                                      SHA-512:75CF81FD66F565839179BDA320DBF99A93A54ECB641F879F2F503D49A8FB09E9BE51F6963C7ACF4A3A32512DECEC6201B3DD0F91BE2B941CDD547DD319718837
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# logger.rb - simple logging utility.# Copyright (C) 2000-2003, 2005, 2008, 2011 NAKAMURA, Hiroshi <nahi@ruby-lang.org>..#.# Documentation:: NAKAMURA, Hiroshi and Gavin Sinclair.# License::.# You can redistribute it and/or modify it under the same terms of Ruby's.# license; either the dual license version in 2003, or any later version..# Revision:: $Id$.#.# A simple system for logging messages. See Logger for more documentation...require 'fiber'.require 'monitor'.require 'rbconfig'..require_relative 'logger/version'.require_relative 'logger/formatter'.require_relative 'logger/log_device'.require_relative 'logger/severity'.require_relative 'logger/errors'..# \Class \Logger provides a simple but sophisticated logging utility that.# you can use to create one or more.# {event logs}[https://en.wikipedia.org/wiki/Logging_(software)#Event_logs].# for your program..# Each such log contains a chronological sequence of entries.# that provides a record of the p
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                      Entropy (8bit):4.278242691024847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJf5JHO:SoEJ/O
                                                                                                                                                                                                      MD5:B57728395F9B58D2775BE03D2F554102
                                                                                                                                                                                                      SHA1:C50C21B25BACDF8070C9CF6B9B0ADF6D48D6CBF4
                                                                                                                                                                                                      SHA-256:CBB8BA6422FE70279E54AB6037010D97512ABD786F7E7AB496D8CADBCA3DE945
                                                                                                                                                                                                      SHA-512:B04A3017D5AC59216270BCD0E7FC434D9DBBB57950C2BF0C39EECFD57C05001C1D6097216BF58089E1F604186AC3BE0EED3AF330F7C52E9C449338177A223F15
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'drb/drb'..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6917
                                                                                                                                                                                                      Entropy (8bit):4.564608897709223
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:9sD/kV3t1jSCCPFUZ5S2Y07QWI2tGchB4wks/2yG1ZqhIXRjQPQd2i+y1g96Ortk:9sD/kX1W9U9fvz3LF05XhqDQgUOr6
                                                                                                                                                                                                      MD5:16131814350BBE79C762EB15720FA912
                                                                                                                                                                                                      SHA1:BFA78F6C8D888FED4EC74715C9905DE1A7B5C5B3
                                                                                                                                                                                                      SHA-256:D3EF1EA5A98CAC871A5DB07AFF339AC3F9D29C5C6AFB8BC8A60C4B25601A6925
                                                                                                                                                                                                      SHA-512:FE6FAFD7CCB1B1E37153B3CE5B9820798C5DDB5F39EADFD88E45220929C7FDCD21EA30D4AB67FDBF04166D276BC885D95FC3D15EA77FBAFB1461EB5FFB7AAE0E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.# = monitor.rb.#.# Copyright (C) 2001 Shugo Maeda <shugo@ruby-lang.org>.#.# This library is distributed under the terms of the Ruby license..# You can freely distribute/modify this library..#..require 'monitor.so'..#.# In concurrent programming, a monitor is an object or module intended to be.# used safely by more than one thread. The defining characteristic of a.# monitor is that its methods are executed with mutual exclusion. That is, at.# each point in time, at most one thread may be executing any of its methods..# This mutual exclusion greatly simplifies reasoning about the implementation.# of monitors compared to reasoning about parallel code that updates a data.# structure..#.# You can read more about the general principles on the Wikipedia page for.# Monitors[https://en.wikipedia.org/wiki/Monitor_%28synchronization%29]..#.# == Examples.#.# === Simple object.extend.#.# require 'monitor.rb'.#.# buf = [].# buf.extend(MonitorMixin).# empty_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6374
                                                                                                                                                                                                      Entropy (8bit):4.889129306354673
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:EIbx4F8S53TB/A1QRAQZ5ABjWZz8rrSnpL5qF3t7iSj0BS+tWq8h:EixVCTm16Z5AxWZziWjqF3t7L4BbtWD
                                                                                                                                                                                                      MD5:BAA6968A9AD4DA92B863ACA2FDFB4FBB
                                                                                                                                                                                                      SHA1:94035FB20D66461069B363BE099BC4788B720362
                                                                                                                                                                                                      SHA-256:F662B7409242DF4799D540EDEBFA0FC588595F9EB3F9F65A20FC974F1ED59066
                                                                                                                                                                                                      SHA-512:EB5545A01538E6B86BFA55C10E84397E06BE835560F3764973484E89F13E9406551066DE05D5435B026D408389174FFCCFFCDC34FF4508B3F94AB2DB5EB6BBF3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.$DEBUG_RDOC = nil..# :main: README.rdoc..##.# RDoc produces documentation for Ruby source files by parsing the source and.# extracting the definition for classes, modules, methods, includes and.# requires. It associates these with optional documentation contained in an.# immediately preceding comment block then renders the result using an output.# formatter..#.# For a simple introduction to writing or generating documentation using RDoc.# see the README..#.# == Roadmap.#.# If you think you found a bug in RDoc see CONTRIBUTING@Bugs.#.# If you want to use RDoc to create documentation for your Ruby source files,.# see RDoc::Markup and refer to <tt>rdoc --help</tt> for command line usage..#.# If you want to set the default markup format see.# RDoc::Markup@Supported+Formats.#.# If you want to store rdoc configuration in your gem (such as the default.# markup format) see RDoc::Options@Saved+Options.#.# If you want to write documentation for Ruby files see RDoc:
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18863
                                                                                                                                                                                                      Entropy (8bit):4.711491207726843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:r0+ksWvniETrQ/KbedRH37KCJycSN+eDGMUqK:rksaHQoeRHLKCJycSNpDTUqK
                                                                                                                                                                                                      MD5:227A61227A716BF398E63584BD985EC0
                                                                                                                                                                                                      SHA1:1EF736284CB2E13490CEC562909B65DFCCF61B80
                                                                                                                                                                                                      SHA-256:F85AC9128B28F2D1ACA6A45D425476D7F63BB14971D1E2823116C7F7E27DAC0F
                                                                                                                                                                                                      SHA-512:F4AC2FB23FCA0C8505768646A12C497F861F95B2C8F355506DF3A744EB9A4565314263B6E7883B1D7D9E3BE41B17DCA6AE34D99EBC947E28E0142AEF94E5F170
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#--.# benchmark.rb - a performance benchmarking library.#.# $Id$.#.# Created by Gotoken (gotoken@notwork.org)..#.# Documentation by Gotoken (original RD), Lyle Johnson (RDoc conversion), and.# Gavin Sinclair (editing)..#++.#.# == Overview.#.# The Benchmark module provides methods for benchmarking Ruby code, giving.# detailed reports on the time taken for each task..#..# The Benchmark module provides methods to measure and report the time.# used to execute Ruby code..#.# * Measure the time to construct the string given by the expression.# <code>"a"*1_000_000_000</code>:.#.# require 'benchmark'.#.# puts Benchmark.measure { "a"*1_000_000_000 }.#.# On my machine (OSX 10.8.3 on i5 1.7 GHz) this generates:.#.# 0.350000 0.400000 0.750000 ( 0.835234).#.# This report shows the user CPU time, system CPU time, the sum of.# the user and system CPU times, and the elapsed real time. The unit.# of time is seconds..#.# * Do some experiment
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                      Entropy (8bit):4.758242539660449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:wTKuZCdWLlLTK2DLGDLekDZCmzrQMu2nHJGtd7kIzdqnZVYLj7sL:wTKuZCdk42PGPlLrQJQHJGv7kQg/u7sL
                                                                                                                                                                                                      MD5:71AC035610899D55B3D3154DCDFA0854
                                                                                                                                                                                                      SHA1:84B6742B361719D3473138EDEE54851E9D0E1D65
                                                                                                                                                                                                      SHA-256:5EAE8CF2199C917818E1F9A7B12194E81EBA173D57293B6286637B5B4EE7EA81
                                                                                                                                                                                                      SHA-512:C3F0837D49FFBACD15F487CF149535E6A3C1707873FA1B3B9A3F73BC8F103EDFE2BFF3BACBFE54D7A66590ADA802600938BE81A41938F88EB0FB0DE9897FDE46
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# tmpdir - retrieve temporary directory path.#.# $Id$.#..require 'fileutils'.begin. require 'etc.so'.rescue LoadError # rescue LoadError for miniruby.end..class Dir.. # Class variables are inaccessible from non-main Ractor.. # And instance variables too, in Ruby 3.0... # System-wide temporary directory path. SYSTMPDIR = (defined?(Etc.systmpdir) ? Etc.systmpdir.freeze : '/tmp'). private_constant :SYSTMPDIR.. ##. # Returns the operating system's temporary file path... def self.tmpdir. ['TMPDIR', 'TMP', 'TEMP', ['system temporary path', SYSTMPDIR], ['/tmp']*2, ['.']*2].find do |name, dir|. unless dir. next if !(dir = ENV[name] rescue next) or dir.empty?. end. dir = File.expand_path(dir). stat = File.stat(dir) rescue next. case. when !stat.directory?. warn "#{name} is not a directory: #{dir}". when !stat.writable?. warn "#{name} is not writable: #{dir}". when stat.world_writable? && !st
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):63304
                                                                                                                                                                                                      Entropy (8bit):4.701315417111785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:xmau2Z/21aNilk4yGroniX645oYlM9pMvxwWxM1OKnUl93qpNOXNOCAciSiaiwcL:UW/TN6yGrGMooM9OeWNOVMKnZvSXW
                                                                                                                                                                                                      MD5:81FC168C02C9BCAF2876C37462AD7A4B
                                                                                                                                                                                                      SHA1:ED68683C790C9007597A37B6CE19BE241816BB54
                                                                                                                                                                                                      SHA-256:C5A96C5FA0BF73D8D2953C9A12A84FB44B551743269FB882CD092C1EDC5771EF
                                                                                                                                                                                                      SHA-512:E72514EA4309D96EFB647CB5B9311829ADD0F3A74E500763CDC3D2F59409725CCBD0771B7EC91B7EAACBC678A775DC4B596D127C22D092907523C9C860ED8BC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# optparse.rb - command-line option analysis with the OptionParser class..#.# Author:: Nobu Nakada.# Documentation:: Nobu Nakada and Gavin Sinclair..#.# See OptionParser for documentation..#...#--.# == Developer Documentation (not for RDoc output).#.# === Class tree.#.# - OptionParser:: front end.# - OptionParser::Switch:: each switches.# - OptionParser::List:: options list.# - OptionParser::ParseError:: errors on parsing.# - OptionParser::AmbiguousOption.# - OptionParser::NeedlessArgument.# - OptionParser::MissingArgument.# - OptionParser::InvalidOption.# - OptionParser::InvalidArgument.# - OptionParser::AmbiguousArgument.#.# === Object relationship diagram.#.# +--------------+.# | OptionParser |<>-----+.# +--------------+ | +--------+.# | ,-| Switch |.# on_head -------->+---------------+ / +--------+.# accept/reject -->| List |<|>-.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45101
                                                                                                                                                                                                      Entropy (8bit):4.820891773205923
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:p2Swi5IgTwfumfPTDGWoMDVfnhnd1UXrrNzFtpOldQYjhUJbeAh6WnO9ynrTnclo:f5IMiVfnhnd1UXrrNZvMQoh8b9gubczi
                                                                                                                                                                                                      MD5:381D852B8C7CDA9FF54F14451333C8FC
                                                                                                                                                                                                      SHA1:20DA2FB5F1FF398BA15E9B671D026C4AB95DBA2A
                                                                                                                                                                                                      SHA-256:FEED2769CF2679C774E4C145A73791C4847452919AAB7CC0B251D46D8897ED4D
                                                                                                                                                                                                      SHA-512:1B2D42EC06C004100D7AE81A97BEF47FBE936C18A233B570F9ED935C6755F4898FF56B340E1A923E8EFDC109D28343EA9AE2F131B3ECC0FE079342A4780B0D83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket.so'..unless IO.method_defined?(:wait_writable, false). # It's only required on older Rubies < v3.2:. require 'io/wait'.end..class Addrinfo. # creates an Addrinfo object from the arguments.. #. # The arguments are interpreted as similar to self.. #. # Addrinfo.tcp("0.0.0.0", 4649).family_addrinfo("www.ruby-lang.org", 80). # #=> #<Addrinfo: 221.186.184.68:80 TCP (www.ruby-lang.org:80)>. #. # Addrinfo.unix("/tmp/sock").family_addrinfo("/tmp/sock2"). # #=> #<Addrinfo: /tmp/sock2 SOCK_STREAM>. #. def family_addrinfo(*args). if args.empty?. raise ArgumentError, "no address specified". elsif Addrinfo === args.first. raise ArgumentError, "too many arguments" if args.length != 1. addrinfo = args.first. if (self.pfamily != addrinfo.pfamily) ||. (self.socktype != addrinfo.socktype). raise ArgumentError, "Addrinfo type mismatch". end. addrinfo. elsif self.ip?. raise Argume
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text, with very long lines (382)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17658
                                                                                                                                                                                                      Entropy (8bit):4.733854729914794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:cT6qHwr/z5QxUPCA6tbuAphMURnBtmgP5gEegQgzigsxWgykgUN4rWbURGg8NPz5:BauAphMURnBtmgP5gEegQgzigOWgpgUp
                                                                                                                                                                                                      MD5:BD895979D05B08F68F4FF3A5EDCD3CD0
                                                                                                                                                                                                      SHA1:11DBE5CADAEF31FD1A51F88535924051ADE2A133
                                                                                                                                                                                                      SHA-256:F6990DA6482C02F0F865301641C6B53C189296743542002801FDEAF04BD7D33B
                                                                                                                                                                                                      SHA-512:6C1C0DCA5F1CFAC06AF96553871AF8C154E0D0F04F14857C899B7AD45ABE4799CEE8B30224B18B9243738F153F48DCEFF5F2F25EB4CE77B2CB3FBDD7986D095A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'prettyprint'..##.# A pretty-printer for Ruby objects..#.##.# == What PP Does.#.# Standard output by #p returns this:.# #<PP:0x81fedf0 @genspace=#<Proc:0x81feda0>, @group_queue=#<PrettyPrint::GroupQueue:0x81fed3c @queue=[[#<PrettyPrint::Group:0x81fed78 @breakables=[], @depth=0, @break=false>], [ , @buffer=[], @newline="\n", @group_stack=[#<PrettyPrint::Group:0x81fed78 @breakables=[], @depth=0, @break=false>], @buffer_width=0, @indent=0, @maxwidth=79, @output_width=2, @output=#<IO:0x8114ee4>>.#.# Pretty-printed output returns this:.# #<PP:0x81fedf0.# @buffer=[],.# @buffer_width=0,.# @genspace=#<Proc:0x81feda0>,.# @group_queue=.# #<PrettyPrint::GroupQueue:0x81fed3c.# @queue=.# [[#<PrettyPrint::Group:0x81fed78 @break=false, @breakables=[], @depth=0>],.# [ ,.# @group_stack=.# [#<PrettyPrint::Group:0x81fed78 @break=false, @breakables=[], @depth=0>],.# @indent=0,.# @maxwidth=79,.# @newline="\n",.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):94682
                                                                                                                                                                                                      Entropy (8bit):4.8718246648458825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:lJ4oiWQrOQNKTOsOujDwpWLJIgt0SHTw8EH4Q9eOm2RKzhMJpw9DEG99YcPibP83:lJ365Gnwg2JkT9EHFjm2LpEDd3XiQt
                                                                                                                                                                                                      MD5:1C5B53E8C1B9996C838B70A32BB65BBD
                                                                                                                                                                                                      SHA1:29C2FC613B638A2DCE06BF2167D254748F036F8E
                                                                                                                                                                                                      SHA-256:2544730CB1A7B5D0AFE2B320FE1276EC675290D5C27682AC1B03803C0C7716D7
                                                                                                                                                                                                      SHA-512:6B24D5DB6A6AB6B6713A1722603CF5585730621588FD1C24D6D8C781CAD71FAB6DF3AE60D2A983E66364B9BE32DD0FD0FAB3F2F4523546AF755C8002FA35F642
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# encoding: US-ASCII.# frozen_string_literal: true.# = csv.rb -- CSV Reading and Writing.#.# Created by James Edward Gray II on 2005-10-31..#.# See CSV for documentation..#.# == Description.#.# Welcome to the new and improved CSV..#.# This version of the CSV library began its life as FasterCSV. FasterCSV was.# intended as a replacement to Ruby's then standard CSV library. It was.# designed to address concerns users of that library had and it had three.# primary goals:.#.# 1. Be significantly faster than CSV while remaining a pure Ruby library..# 2. Use a smaller and easier to maintain code base. (FasterCSV eventually.# grew larger, was also but considerably richer in features. The parsing.# core remains quite small.).# 3. Improve on the CSV interface..#.# Obviously, the last one is subjective. I did try to defer to the original.# interface whenever I didn't have a compelling reason to change it though, so.# hopefully this won't be too radically different..#.# We must have me
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14557
                                                                                                                                                                                                      Entropy (8bit):4.772510761981433
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2Vs3awNkishks+yWI+N+kXy+wBGYhlhXHlE3gUDQaU+2re+Q+/:2VsJvs+yWI+N+kXy+pYhlhXHOpQG2reg
                                                                                                                                                                                                      MD5:E2684AC09EE9BD3EB03E95BF5C604755
                                                                                                                                                                                                      SHA1:39DA5E55AD541D6368C029943B05373A6E966DCB
                                                                                                                                                                                                      SHA-256:256C646382120DDAEF5444377084E83916525D0CF555362763BAB8D4B30C6CCE
                                                                                                                                                                                                      SHA-512:ADEB2DE11F4AC1871C41C7E51F1EFF993EF016A26E4E7279BA4940BD8401C6D625D88916461C6427A00FC54A295FC6D619397B04EE44044954E92187E87CABA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# = ostruct.rb: OpenStruct implementation.#.# Author:: Yukihiro Matsumoto.# Documentation:: Gavin Sinclair.#.# OpenStruct allows the creation of data objects with arbitrary attributes..# See OpenStruct for an example..#..#.# An OpenStruct is a data structure, similar to a Hash, that allows the.# definition of arbitrary attributes with their accompanying values. This is.# accomplished by using Ruby's metaprogramming to define methods on the class.# itself..#.# == Examples.#.# require "ostruct".#.# person = OpenStruct.new.# person.name = "John Smith".# person.age = 70.#.# person.name # => "John Smith".# person.age # => 70.# person.address # => nil.#.# An OpenStruct employs a Hash internally to store the attributes and values.# and can even be initialized with one:.#.# australia = OpenStruct.new(:country => "Australia", :capital => "Canberra").# # => #<OpenStruct country="Australia", capital="Canberra">.#.# Hash keys with s
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20751
                                                                                                                                                                                                      Entropy (8bit):4.869697426291552
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/HYKfgcfQteToqqIq3Kbuvdu8Om/I9K0UVmdr3fy5msRF559PaV+f:WvYsBfmeiIqKbuvdu8OmuUVmdr3fy5m4
                                                                                                                                                                                                      MD5:6B9B5AB7DB5FF3672E610C79BD1F9669
                                                                                                                                                                                                      SHA1:957D8F7DFE6E5A352AED1121E12055BC81BBEDF2
                                                                                                                                                                                                      SHA-256:6BC6CE036351B06A21DD52EA4751777B42D9AEA2FC3CFC8412868B8631F97864
                                                                                                                                                                                                      SHA-512:277C247A93711E28C190439DC0FDB5A687E54690F501A00B2227D9B8D1265624C255152A60606FECCCD28A079C70CBEF685C979DE562520C38C8683CC6646765
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# GetoptLong for Ruby.#.# Copyright (C) 1998, 1999, 2000 Motoyuki Kasahara..#.# You may redistribute and/or modify this library under the same license.# terms as Ruby...# \Class \GetoptLong provides parsing both for options.# and for regular arguments..#.# Using \GetoptLong, you can define options for your program..# The program can then capture and respond to whatever options.# are included in the command that executes the program..#.# A simple example: file <tt>simple.rb</tt>:.#.# :include: ../sample/getoptlong/simple.rb.#.# If you are somewhat familiar with options,.# you may want to skip to this.# {full example}[#class-GetoptLong-label-Full+Example]..#.# == Options.#.# A \GetoptLong option has:.#.# - A string <em>option name</em>..# - Zero or more string <em>aliases</em> for the name..# - An <em>option type</em>..#.# Options may be defined by calling singleton method GetoptLong.new,.# which returns a new \GetoptLong object..# Options may then be p
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4236
                                                                                                                                                                                                      Entropy (8bit):4.568261255492777
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:ETd2EHlkOSRdQE4eraEni/A5o5ACAkOSlsgkE4pr5g5gGASnRde/E4h:ScMXSRdQ5iaEni/+o5ALSlnk5F5g5GSu
                                                                                                                                                                                                      MD5:E1D41A9C3A0E6B823229B0C1B8968A4A
                                                                                                                                                                                                      SHA1:3C73320BED0B84DD13BC2530B44E4983178848C1
                                                                                                                                                                                                      SHA-256:E21024A3B44A5CF1A5A4CF06B0B48ED59D79B6B3723A5AB5C18EE3B9FC76CB96
                                                                                                                                                                                                      SHA-512:C410AA2B15B5E1539BC4A516423ED17D82559FE8A129076CDEDE16AB3C34824C1ECDF29C416FD6423B6F9BDD1DCDD98CCC83E1B4991359498F007A84672C9BC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'objspace.so'..module ObjectSpace. class << self. private :_dump. private :_dump_all. private :_dump_shapes. end.. module_function.. # Dump the contents of a ruby object as JSON.. #. # _output_ can be one of: +:stdout+, +:file+, +:string+, or IO object.. #. # * +:file+ means dumping to a tempfile and returning corresponding File object;. # * +:stdout+ means printing the dump and returning +nil+;. # * +:string+ means returning a string with the dump;. # * if an instance of IO object is provided, the output goes there, and the object. # is returned.. #. # This method is only expected to work with C Ruby.. # This is an experimental method and is subject to change.. # In particular, the function signature and output format are. # not guaranteed to be compatible in future versions of ruby.. def dump(obj, output: :string). out = case output. when :file, nil. require 'tempfile'. Tempfile.create(%w(rubyobj .jso
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2952
                                                                                                                                                                                                      Entropy (8bit):4.842720109442193
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0AR7iUaEZKfEZ6ZYlXLT1Kk3t61DEXbBCTxKn/BvN4CVGBtRhWrlzCPlAdHHknOg:p7iEfgiXfBkOXb8I/lvMbkrlz60knOg3
                                                                                                                                                                                                      MD5:BFDA57BD6B1DF78B94BD3437F26B3D11
                                                                                                                                                                                                      SHA1:0F029F0DC299BD3F485D932FAFB88BD836DB807F
                                                                                                                                                                                                      SHA-256:0E20A4A993627BDD03672DB2C80D9FF0AC5328EF88A2847B13FC71203C231196
                                                                                                                                                                                                      SHA-512:430C04BAD343753178B60DEC203C06318A0F5E8905AE00E2F5105FBE994E30F1623C52CC6AA31423563D6284E37A415760CA3CD4237DB8B7C5F5F30E0335B9E3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'fiddle.so'.require 'fiddle/closure'.require 'fiddle/function'.require 'fiddle/version'..module Fiddle. if WINDOWS. # Returns the last win32 +Error+ of the current executing +Thread+ or nil. # if none. def self.win32_last_error. Thread.current[:__FIDDLE_WIN32_LAST_ERROR__]. end.. # Sets the last win32 +Error+ of the current executing +Thread+ to +error+. def self.win32_last_error= error. Thread.current[:__FIDDLE_WIN32_LAST_ERROR__] = error. end.. # Returns the last win32 socket +Error+ of the current executing. # +Thread+ or nil if none. def self.win32_last_socket_error. Thread.current[:__FIDDLE_WIN32_LAST_SOCKET_ERROR__]. end.. # Sets the last win32 socket +Error+ of the current executing. # +Thread+ to +error+. def self.win32_last_socket_error= error. Thread.current[:__FIDDLE_WIN32_LAST_SOCKET_ERROR__] = error. end. end.. # Returns the last +Error+ of the current executing +Thre
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):51967
                                                                                                                                                                                                      Entropy (8bit):4.849540949177437
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:mf2xAg6Uwu9g9TaF+v8whfJsJ26vWYrY+YQY8fnZ:rApeg9TaKQJ26OYrY+YQYGZ
                                                                                                                                                                                                      MD5:D54C5809C667FCAFCADF4AD046D748E5
                                                                                                                                                                                                      SHA1:A2BFEBA366455BBA2763CCE96549D9546ACFBCB5
                                                                                                                                                                                                      SHA-256:3863BC2AA8EFFD6985CC41B43FD27CD29043D1522373F4664B082D2038F1693C
                                                                                                                                                                                                      SHA-512:4C218B7F77DD1D09AAFF0C1630A72211E43CAF502D559659F957585A96E672259FB180C0E4B9B797DABDF917EFC3C2754649EB4CFB70600B8E33000A817C38F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# :markup: markdown.# irb.rb - irb main module.# by Keiju ISHITSUKA(keiju@ruby-lang.org).#..require "ripper".require "reline"..require_relative "irb/init".require_relative "irb/context".require_relative "irb/default_commands"..require_relative "irb/ruby-lex".require_relative "irb/statement".require_relative "irb/input-method".require_relative "irb/locale".require_relative "irb/color"..require_relative "irb/version".require_relative "irb/easter-egg".require_relative "irb/debug".require_relative "irb/pager"..# ## IRB.#.# Module IRB ("Interactive Ruby") provides a shell-like interface that supports.# user interaction with the Ruby interpreter..#.# It operates as a *read-eval-print loop*.# ([REPL](https://en.wikipedia.org/wiki/Read%E2%80%93eval%E2%80%93print_loop)).# that:.#.# * ***Reads*** each character as you type. You can modify the IRB context to.# change the way input works. See [Input](rdoc-ref:IRB@Input)..# * ***Evaluates*** the code e
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25031
                                                                                                                                                                                                      Entropy (8bit):4.803031482424415
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HtFkqP9X4LRo1PwdZDs9/M6IYECmldfGE8YECsldcGj9lGIODOU:HteqFX4osCmlOCslGSU
                                                                                                                                                                                                      MD5:E70CEF3C62A23991E9ED974B65BE0696
                                                                                                                                                                                                      SHA1:50706A6E1BEB77A080BAB134261F9BD39AF8B290
                                                                                                                                                                                                      SHA-256:03F728DF77848D87D338D4F05624D8BD06ADF5772B41ACBA3982AD97BDCFB21F
                                                                                                                                                                                                      SHA-512:C1770030BB954318078B6A85770883BF63F07614C0F7F08E198C99F9A08A2AABA05933F4754765BDE2720C617A96CFBFC87D2006D63C665C9413B551E030BEFA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require_relative 'psych/versions'.case RUBY_ENGINE.when 'jruby'. require_relative 'psych_jars'. if JRuby::Util.respond_to?(:load_ext). JRuby::Util.load_ext('org.jruby.ext.psych.PsychLibrary'). else. require 'java'; require 'jruby'. org.jruby.ext.psych.PsychLibrary.new.load(JRuby.runtime, false). end.else. require 'psych.so'.end.require_relative 'psych/nodes'.require_relative 'psych/streaming'.require_relative 'psych/visitors'.require_relative 'psych/handler'.require_relative 'psych/tree_builder'.require_relative 'psych/parser'.require_relative 'psych/omap'.require_relative 'psych/set'.require_relative 'psych/coder'.require_relative 'psych/core_ext'.require_relative 'psych/stream'.require_relative 'psych/json/tree_builder'.require_relative 'psych/json/stream'.require_relative 'psych/handlers/document_stream'.require_relative 'psych/class_loader'..###.# = Overview.#.# Psych is a YAML parser and emitter..# Psych leverages libyaml [Home page: htt
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14629
                                                                                                                                                                                                      Entropy (8bit):4.754241864576378
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:AL7cbnu1eH5DPYHTjROCqVkgsCL/yHfy8RqJOyjp+/r/t:AvCu1U0zjwCqVxsCLKHfhRub4
                                                                                                                                                                                                      MD5:3B5D73A806B44153F0F2AE6A76806323
                                                                                                                                                                                                      SHA1:265F2894AA3BC290C93BF6B830EADB3C9EA6D8B7
                                                                                                                                                                                                      SHA-256:6BCB55163CA31D1E8FA09D3E73BCCA5F096909853449F98184EF2D029045E414
                                                                                                                                                                                                      SHA-512:13A457B4BF5C44883311F6B2C552D6A5FE9E9D4EBC3BCCFDDF1E6AF52CFF7D92897265D185387CEED1004491928B63037B44A984B64C259EF19FB946F3AFC4AD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# tsort.rb - provides a module for topological sorting and strongly connected components..#++.#..#.# TSort implements topological sorting using Tarjan's algorithm for.# strongly connected components..#.# TSort is designed to be able to be used with any object which can be.# interpreted as a directed graph..#.# TSort requires two methods to interpret an object as a graph,.# tsort_each_node and tsort_each_child..#.# * tsort_each_node is used to iterate for all nodes over a graph..# * tsort_each_child is used to iterate for child nodes of a given node..#.# The equality of nodes are defined by eql? and hash since.# TSort uses Hash internally..#.# == A Simple Example.#.# The following example demonstrates how to mix the TSort module into an.# existing class (in this case, Hash). Here, we're treating each key in.# the hash as a node in the graph, and so we simply alias the required.# #tsort_each_node method to Hash's #each_key method. For each key in the.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):90829
                                                                                                                                                                                                      Entropy (8bit):5.143770262108217
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wHnmU48gVocR1W3gfdWpU0k9NIa3Z+TpYOFqqE/FQj7tOqAb6nGDfWoWTey5HlDC:wHn5y+pU0k9+6Z+TppFqqE/Fg7yulbvs
                                                                                                                                                                                                      MD5:51A8E6434F752F8A61F189BC80A1C97A
                                                                                                                                                                                                      SHA1:0BBF9205199FE6654B23FA25A4AA2ED84566811A
                                                                                                                                                                                                      SHA-256:ED6C6CE652AF290E4F553888A6F23620006BF9E28FE6E8D9FD20EAF34C5BD614
                                                                                                                                                                                                      SHA-512:B41F5ED186DC5EDCC07A81ABC1C49E796A8B441F1841CEEFBBDFEB57513337C970B8FF8B795BF48FC96D57EFAF00E7F1CF8808F173485E03623C3EF088DCD0C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen-string-literal: false.# module to create Makefile for extension modules.# invoke like: ruby -r mkmf extconf.rb..require 'rbconfig'.require 'fileutils'.require 'shellwords'..class String # :nodoc:. # Wraps a string in escaped quotes if it contains whitespace.. def quote. /\s/ =~ self ? "\"#{self}\"" : "#{self}". end.. # Escape whitespaces for Makefile.. def unspace. gsub(/\s/, '\\\\\\&'). end.. # Generates a string used as cpp macro name.. def tr_cpp. strip.upcase.tr_s("^A-Z0-9_*", "_").tr_s("*", "P"). end.. def funcall_style. /\)\z/ =~ self ? dup : "#{self}()". end.. def sans_arguments. self[/\A[^()]+/]. end.end..class Array # :nodoc:. # Wraps all strings in escaped quotes if they contain whitespace.. def quote. map {|s| s.quote}. end.end..##.# mkmf.rb is used by Ruby C extensions to generate a Makefile which will.# correctly compile and link the C extension to Ruby and a third-party.# library..module MakeMakefile.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7280
                                                                                                                                                                                                      Entropy (8bit):4.7895525253106435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:InY8NxGtit+iSoMe/O+FdjdekTk5DEAIes4lA7zf5:i/p/D7gDEffff5
                                                                                                                                                                                                      MD5:2D4C2D3F5A94EB5EE260AB81A1AE015F
                                                                                                                                                                                                      SHA1:02D55514C6980633CB5E5BB1E55AD5EC8B612570
                                                                                                                                                                                                      SHA-256:D625D3F83674660DDCC65FE5D8DAFE6BA31830A395C363268607F0DF97C43F17
                                                                                                                                                                                                      SHA-512:CB3C59ED2662D631058083583A8FA5C9BDE07AEAE898C6E091D1B62E7572C33553C395F361E931379FEF3C10BA2E568F84E2BBE54A7C6AA18B307659A5ACFDAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen-string-literal: true.##.# == Manipulates strings like the UNIX Bourne shell.#.# This module manipulates strings according to the word parsing rules.# of the UNIX Bourne shell..#.# The shellwords() function was originally a port of shellwords.pl,.# but modified to conform to the Shell & Utilities volume of the IEEE.# Std 1003.1-2008, 2016 Edition [1]..#.# === Usage.#.# You can use Shellwords to parse a string into a Bourne shell friendly Array..#.# require 'shellwords'.#.# argv = Shellwords.split('three blind "mice"').# argv #=> ["three", "blind", "mice"].#.# Once you've required Shellwords, you can use the #split alias.# String#shellsplit..#.# argv = "see how they run".shellsplit.# argv #=> ["see", "how", "they", "run"].#.# They treat quotes as special characters, so an unmatched quote will.# cause an ArgumentError..#.# argv = "they all ran after the farmer's wife".shellsplit.# #=> ArgumentError: Unmatched quote: ....#.# Shellwords also provides methods that
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                                                      Entropy (8bit):4.943520570570021
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0liElaaELg7rT8aMobMMSzrb0zzPzYOKMYA:0MaELgDArYLMMH
                                                                                                                                                                                                      MD5:D83CA09235EBB93DF650E061A2DE240D
                                                                                                                                                                                                      SHA1:C2A670C9420BECBB60194E678C7905F42DCA73AC
                                                                                                                                                                                                      SHA-256:9D8BB1B36A771D4A7A1F4787E0FB9E6F09C4E26F1D098B0964ABD9E188DB9F99
                                                                                                                                                                                                      SHA-512:10AF7B9C597D48EB8498603E6FEAD7F336549DC4AB5108F9FE3E47E155A62600712AFAA9250D185182B631E45FFC7CBED10985F539086B1841997DBFAB3F2C8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.=begin.= Info. 'OpenSSL for Ruby 2' project. Copyright (C) 2002 Michal Rokos <m.rokos@sh.cvut.cz>. All rights reserved...= Licence. This program is licensed under the same licence as Ruby.. (See the file 'LICENCE'.).=end..require 'openssl.so'..require_relative 'openssl/bn'.require_relative 'openssl/pkey'.require_relative 'openssl/cipher'.require_relative 'openssl/digest'.require_relative 'openssl/hmac'.require_relative 'openssl/x509'.require_relative 'openssl/ssl'.require_relative 'openssl/pkcs5'.require_relative 'openssl/version'..module OpenSSL. # call-seq:. # OpenSSL.secure_compare(string, string) -> boolean. #. # Constant time memory comparison. Inputs are hashed using SHA-256 to mask. # the length of the secret. Returns +true+ if the strings are identical,. # +false+ otherwise.. def self.secure_compare(a, b). hashed_a = OpenSSL::Digest.digest('SHA256', a). hashed_b = OpenSSL::Digest.digest('SHA256', b). OpenSSL.fixed_length_sec
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text, with very long lines (456)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16310
                                                                                                                                                                                                      Entropy (8bit):4.653718495994944
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:0raJ5FCdf+JtynJZ5ny1inaWWpZFIRJkZ:0raK5yyalZFIRJkZ
                                                                                                                                                                                                      MD5:6EE497131AAF72401B2B76B519DFDF98
                                                                                                                                                                                                      SHA1:1595875CDAF187A0BA48D26B991FD5163EC71270
                                                                                                                                                                                                      SHA-256:E926CBF1F2D08782859D3BFE1FE70AB859D1530F278C632B7771BFD86E8BA443
                                                                                                                                                                                                      SHA-512:E0E8E0A9DFE724F0CE7178A6606555C0CEACAE9794F9255D9A81B46A64C406580FA9B9CF36DACBA03D0648C24283C5EBAB32CE4493CA989EFCA7AD0222D4315C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# This class implements a pretty printing algorithm. It finds line breaks and.# nice indentations for grouped structure..#.# By default, the class assumes that primitive elements are strings and each.# byte in the strings have single column in width. But it can be used for.# other situations by giving suitable arguments for some methods:.# * newline object and space generation block for PrettyPrint.new.# * optional width argument for PrettyPrint#text.# * PrettyPrint#breakable.#.# There are several candidate uses:.# * text formatting using proportional fonts.# * multibyte characters which has columns different to number of bytes.# * non-string formatting.#.# == Bugs.# * Box based formatting?.# * Other (better) model/algorithm?.#.# Report any bugs at http://bugs.ruby-lang.org.#.# == References.# Christian Lindig, Strictly Pretty, March 2000,.# https://lindig.github.io/papers/strictly-pretty-2000.pdf.#.# Philip Wadler, A prettier printer, March 1998,.# http
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24309
                                                                                                                                                                                                      Entropy (8bit):4.745561896971304
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:FAu8bmCrDKSu6Ia0A+f2XMwiAD3siODi4GnhUAjQZ19qBKlfDSMqyJxhzoryshx0:FAu8faLjA+uXpiY3sP243YQr9qB4fD3b
                                                                                                                                                                                                      MD5:EF08B7719C5D4F5C0F219944264055E8
                                                                                                                                                                                                      SHA1:2E938AD6450D9DE8CD4382D35C91C4B30C5A6B6F
                                                                                                                                                                                                      SHA-256:5DDBC34D3C06E73605708F7ECB2697791D9CB35D5090361B0499285013CE30F0
                                                                                                                                                                                                      SHA-512:E6E0D91B3A87448A54213B0E65CC2911C9B5DE391A28F9F99D6FD971D2176EB996769EF8FC590288DCE8CE5FE387FD2B7BCAFB0BC1552A06007B104354842260
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# shareable_constant_value: literal..require 'date'..# :stopdoc:..# = time.rb.#.# When 'time' is required, Time is extended with additional methods for parsing.# and converting Times..#.# == Features.#.# This library extends the Time class with the following conversions between.# date strings and Time objects:.#.# * date-time defined by {RFC 2822}[http://www.ietf.org/rfc/rfc2822.txt].# * HTTP-date defined by {RFC 2616}[http://www.ietf.org/rfc/rfc2616.txt].# * dateTime defined by XML Schema Part 2: Datatypes ({ISO.# 8601}[http://www.iso.org/iso/date_and_time_format]).# * various formats handled by Date._parse.# * custom formats handled by Date._strptime..# :startdoc:..class Time.. VERSION = "0.3.0".. class << Time.. #. # A hash of timezones mapped to hour differences from UTC. The. # set of time zones corresponds to the ones specified by RFC 2822. # and ISO 8601.. #. ZoneOffset = { # :nodoc:. 'UTC' => 0,. # ISO 8601. 'Z'
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):215
                                                                                                                                                                                                      Entropy (8bit):4.81498078833701
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:u9EB53dTGqvbZKNOC0Vs0KVHfX1bvoFdYfsaouNbI:c8kqvbZKxMs0qJgFdY0YZI
                                                                                                                                                                                                      MD5:78B752BF9E9E26E61306EA432105F087
                                                                                                                                                                                                      SHA1:75F0F29209B421AD2AEB22E9CBC62D6496C1ABB4
                                                                                                                                                                                                      SHA-256:1A519A17129113918917E8143168DC10EAF58044B8A060069D59B8BD73FE4558
                                                                                                                                                                                                      SHA-512:6B740A65E794E117DED97B5A7A71DAC8E2398B6C23D8F9A750C784FA8B300C23148073334D1353089BA5A12477D4E5D4D9EAB9D5A071CCFB0687A9A11B18AEB7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require "readline.#{RbConfig::CONFIG["DLEXT"]}".rescue LoadError. require 'reline' unless defined? Reline. Object.send(:remove_const, :Readline) if Object.const_defined?(:Readline). Readline = Reline.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                      Entropy (8bit):4.632404309430252
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:00gzE3x5VGg7e2TlHJghGEMugUaoiVg7jNNFSGn0D//g7JYvm:zCqmyeElpsGbunaou6JcDHyMm
                                                                                                                                                                                                      MD5:6E83E035F3816186EABBD34C4619937F
                                                                                                                                                                                                      SHA1:62F8D35027F03151A8DCDC3FF9A23209468EDF66
                                                                                                                                                                                                      SHA-256:7BFCBBBBB526763F70EDB718B39C1545E716E59D885EC0FB27380EC04B306E84
                                                                                                                                                                                                      SHA-512:74A7F453141D83F8EE18708546AE7DE79CD80D15F20C8841DA4B72CF4DAB7BC9F7CB07BFFA32332B64DE078000E6E26F95C3CC679F08ABAD436986FC09AA7099
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket'.require 'resolv'..class << IPSocket. # :stopdoc:. alias original_resolv_getaddress getaddress. # :startdoc:. def getaddress(host). begin. return Resolv.getaddress(host).to_s. rescue Resolv::ResolvError. raise SocketError, "Hostname not known: #{host}". end. end.end..class TCPSocket < IPSocket. # :stopdoc:. alias original_resolv_initialize initialize. # :startdoc:. def initialize(host, serv, *rest). rest[0] = IPSocket.getaddress(rest[0]) if rest[0]. original_resolv_initialize(IPSocket.getaddress(host), serv, *rest). end.end..class UDPSocket < IPSocket. # :stopdoc:. alias original_resolv_bind bind. # :startdoc:. def bind(host, port). host = IPSocket.getaddress(host) if host != "". original_resolv_bind(host, port). end.. # :stopdoc:. alias original_resolv_connect connect. # :startdoc:. def connect(host, port). original_resolv_connect(IPSocket.getaddress(host), port). end.. # :stopdoc:.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5861
                                                                                                                                                                                                      Entropy (8bit):4.968269093940623
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:g1xUBj/BUN6lhUNVXACe/evOfS6HXLhLtLsLc6Lr5LJPLdH8eEExKn:gcXwaGNVfe/evOfSMXLhLtLsLc6Lr5Lk
                                                                                                                                                                                                      MD5:2E972285C8578E1CB3DB59DEC3637F50
                                                                                                                                                                                                      SHA1:7D57387CE81ED7163F0B8D6F91321C727DAE2177
                                                                                                                                                                                                      SHA-256:22E8C8BEBC3BD0C692B97FB51D2057D6F7C2273E3B24E2742025F4DEAAD19282
                                                                                                                                                                                                      SHA-512:B4354C9719E337F2C0B5E5F6427D61E11A8A8F2CF3F0272803667408C837D6B020E309B893DD29498BDFB49568878D9A549829E26C476B9DFA6B1CAE69F575D1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# kconv.rb - Kanji Converter..#.# $Id$.#.# ----.#.# kconv.rb implements the Kconv class for Kanji Converter. Additionally,.# some methods in String classes are added to allow easy conversion..#..require 'nkf'..#.# Kanji Converter for Ruby..#.module Kconv. #. # Public Constants. #.. #Constant of Encoding.. # Auto-Detect. AUTO = NKF::AUTO. # ISO-2022-JP. JIS = NKF::JIS. # EUC-JP. EUC = NKF::EUC. # Shift_JIS. SJIS = NKF::SJIS. # BINARY. BINARY = NKF::BINARY. # NOCONV. NOCONV = NKF::NOCONV. # ASCII. ASCII = NKF::ASCII. # UTF-8. UTF8 = NKF::UTF8. # UTF-16. UTF16 = NKF::UTF16. # UTF-32. UTF32 = NKF::UTF32. # UNKNOWN. UNKNOWN = NKF::UNKNOWN.. #. # Public Methods. #.. # call-seq:. # Kconv.kconv(str, to_enc, from_enc=nil). #. # Convert <code>str</code> to <code>to_enc</code>.. # <code>to_enc</code> and <code>from_enc</code> are given as constants of Kconv or Encoding objects.. def kconv(str, to_enc, from_enc=nil). opt =
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                                      Entropy (8bit):4.155250727990762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJf5aQKSHq9:SoEJvKSHq9
                                                                                                                                                                                                      MD5:F637502092B27E58742C8F53988BD3BB
                                                                                                                                                                                                      SHA1:2A7F2906A6CA8D93CAA8C2737D62945737B48CB4
                                                                                                                                                                                                      SHA-256:05E688FFD409E1C6CD3A12DA0D49458CFF18CE4F69BB162C32DE85C959C02DC0
                                                                                                                                                                                                      SHA-512:623244AD8024BFDCA26F087FAAD46887BA482E8787F301546C64021E489E103E68DD8700C0D36FEC608EBE9A26893E6A92AA78382F48A727F7334B55F4B2D9B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative 'optparse'.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2494
                                                                                                                                                                                                      Entropy (8bit):4.836885435517038
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0bfzRiOIomyJnY0iFFNWCLV1qBDU5qjLBfy9ilvWKEYD:mfzv/Y0iFFMCLV1Z+Ll+yD
                                                                                                                                                                                                      MD5:6BAFEA245373192139826CB746DD78A6
                                                                                                                                                                                                      SHA1:FC2962F1A4713CF905776B2634B30AF9DB987443
                                                                                                                                                                                                      SHA-256:2AF57E4297B6A5AD9FA452FCEF0D1441B34225C59BE53D16F1EBB40A1A2B823F
                                                                                                                                                                                                      SHA-512:147B5CF3F886FA508C19876A6A5A87AFA032D44716591E19A5E3947EA5885B3958E65B8E77AF0D0288A9EB2D46A32CC4F5B36B01AC8A2776E657F919195550BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'ripper/core'.require 'ripper/lexer'.require 'ripper/filter'.require 'ripper/sexp'..# Ripper is a Ruby script parser..#.# You can get information from the parser with event-based style..# Information such as abstract syntax trees or simple lexical analysis of the.# Ruby program..#.# == Usage.#.# Ripper provides an easy interface for parsing your program into a symbolic.# expression tree (or S-expression)..#.# Understanding the output of the parser may come as a challenge, it's.# recommended you use PP to format the output for legibility..#.# require 'ripper'.# require 'pp'.#.# pp Ripper.sexp('def hello(world) "Hello, #{world}!"; end').# #=> [:program,.# [[:def,.# [:@ident, "hello", [1, 4]],.# [:paren,.# [:params, [[:@ident, "world", [1, 10]]], nil, nil, nil, nil, nil, nil]],.# [:bodystmt,.# [[:string_literal,.# [:string_content,.# [:@tstring_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5825
                                                                                                                                                                                                      Entropy (8bit):4.688646704555612
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:aTcfBxuhKtagyjFGzeRIvbevKj28qFDy+ADGlXXv9lm5VMy0ZjypMZw5Jmp3:aTcfbuhiPzeRI6yOFlAylXX10MfjsHzs
                                                                                                                                                                                                      MD5:9063443926E0792C5CEEDCFBD5DE53C4
                                                                                                                                                                                                      SHA1:01EB29110D2AAA5917164B9933FEBBE467E48FA1
                                                                                                                                                                                                      SHA-256:EBD7388AE39340542260E015B8FB5D77DBF1D319953E7DD389B95A24063C3F73
                                                                                                                                                                                                      SHA-512:4CF35B98AB1A7FD96ECA6AAD793A780AF17D344CBB136C5B488F4CFD57E48CC336647DAD36FDEEA271F201244785DBB93643436E05749F8652B20F37B763DD65
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# Timeout long-running blocks.#.# == Synopsis.#.# require 'timeout'.# status = Timeout::timeout(5) {.# # Something that should be interrupted if it takes more than 5 seconds....# }.#.# == Description.#.# Timeout provides a way to auto-terminate a potentially long-running.# operation if it hasn't finished in a fixed amount of time..#.# Previous versions didn't use a module for namespacing, however.# #timeout is provided for backwards compatibility. You.# should prefer Timeout.timeout instead..#.# == Copyright.#.# Copyright:: (C) 2000 Network Applied Communication Laboratory, Inc..# Copyright:: (C) 2000 Information-technology Promotion Agency, Japan..module Timeout. VERSION = "0.4.1".. # Internal error raised to when a timeout is triggered.. class ExitException < Exception. def exception(*). self. end. end.. # Raised by Timeout.timeout when the block times out.. class Error < RuntimeError. def self.handle_timeout(message).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):80575
                                                                                                                                                                                                      Entropy (8bit):4.75994591608813
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:OA82sStm7ahaQFXWaA/X3TqK+yWXmNUN0ANtGnWctYVSLMiDUhJm+N4h40:z8NmCmFG1X3TqK+yURNZiDyM
                                                                                                                                                                                                      MD5:8D9B2F3817B2428343F5F46EFA5CB542
                                                                                                                                                                                                      SHA1:6CBD75AC254DF7DAC2A4E93F7595B32246634115
                                                                                                                                                                                                      SHA-256:59938246B4201A31B3E1B0409618D07B9AF57E9C78DE7E55430A21D5D1E443B6
                                                                                                                                                                                                      SHA-512:97CD6BE5EF71747ABE50959103BFD7EBB9ECF38DA9045A4500B17503F874520E62D15BCE4D5821029B7C9A87C4144CABC29900656D8114FEAE019CE3B6495BFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..begin. require 'rbconfig'.rescue LoadError. # for make rjit-headers.end..# Namespace for file utility methods for copying, moving, removing, etc..#.# == What's Here.#.# First, what.s elsewhere. \Module \FileUtils:.#.# - Inherits from {class Object}[rdoc-ref:Object]..# - Supplements {class File}[rdoc-ref:File].# (but is not included or extended there)..#.# Here, module \FileUtils provides methods that are useful for:.#.# - {Creating}[rdoc-ref:FileUtils@Creating]..# - {Deleting}[rdoc-ref:FileUtils@Deleting]..# - {Querying}[rdoc-ref:FileUtils@Querying]..# - {Setting}[rdoc-ref:FileUtils@Setting]..# - {Comparing}[rdoc-ref:FileUtils@Comparing]..# - {Copying}[rdoc-ref:FileUtils@Copying]..# - {Moving}[rdoc-ref:FileUtils@Moving]..# - {Options}[rdoc-ref:FileUtils@Options]..#.# === Creating.#.# - ::mkdir: Creates directories..# - ::mkdir_p, ::makedirs, ::mkpath: Creates directories,.# also creating ancestor directories as needed..# - ::link_entry: Creates a
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):38620
                                                                                                                                                                                                      Entropy (8bit):4.9173907782756645
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2PrhyE22xuimBhWyBWIwQtwJRuTSyMvF7+ij2EILD9N0ssWAePAbmoya+jXEpx0U:kr1nuigJqRm47j2tz2p++nmX88poUBu
                                                                                                                                                                                                      MD5:65BC4EFD4706370E2957A192CB87C8FC
                                                                                                                                                                                                      SHA1:81CCA6240A153A58EEFFDF69E9278B6AC635AFB3
                                                                                                                                                                                                      SHA-256:39DFED9035BD84B06E1143153560BE59DD876189D770989B7590A01E4AA4E332
                                                                                                                                                                                                      SHA-512:BB9C91495FC761224CAF75D5CDF247876E5D29AC32D5CBC90F125D15F7EB41114B0C21FEA1174A5A8B2210DF18D095FE71A6BD7B55111244E8C9F50DCAF3A5D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require "rbconfig"..module Gem. VERSION = "3.5.16".end..# Must be first since it unloads the prelude from 1.9.2.require_relative "rubygems/compatibility"..require_relative "rubygems/defaults".require_relative "rubygems/deprecate".require_relative "rubygems/errors"..##.# RubyGems is the Ruby standard for publishing and managing third party.# libraries..#.# For user documentation, see:.#.# * <tt>gem help</tt> and <tt>gem help [command]</tt>.# * {RubyGems User Guide}[https://guides.rubygems.org/].# * {Frequently Asked Questions}[https://guides.rubygems.org/faqs].#.# For gem developer documentation see:.#.# * {Creating Gems}[https://guides.rubygems.org/make-your-own-gem].# * Gem::Specification.# * Gem::Version for version dependency notes.#.# Further RubyGems documentation can be found at:.#.# * {RubyGems Guides}[https://gu
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3247
                                                                                                                                                                                                      Entropy (8bit):4.79852925469488
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:09ZFVfwCUSTlfWj3JnO3kkCfY/nWYVvl1qrnyXlAQRyTCtKX/0L8iMj:gZrwCNJWTJnOVCanjlun9sxS
                                                                                                                                                                                                      MD5:44902092DE7B6116BAF7E5E6D564E76F
                                                                                                                                                                                                      SHA1:006B93C08F0C4C01668382D4FBA9DE273529D919
                                                                                                                                                                                                      SHA-256:F3FEE8167D7653AF05DD39BBBBAC0368ADAFF24B2003838A64DDD65A9337F96D
                                                                                                                                                                                                      SHA-512:F8B0231BCA30C4570295F60EB2C28C0C6CF50C4187379BD8DEE5CC1213C11C5146A92F6DA3382C6BDDE727F4832E8D511DE4EA7CB1B9C174C6F00AFD4E7F6CC5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# The Prism Ruby parser..#.# "Parsing Ruby is suddenly manageable!".# - You, hopefully.#.module Prism. # There are many files in prism that are templated to handle every node type,. # which means the files can end up being quite large. We autoload them to make. # our require speed faster since consuming libraries are unlikely to use all. # of these features... autoload :BasicVisitor, "prism/visitor". autoload :Compiler, "prism/compiler". autoload :Debug, "prism/debug". autoload :DesugarCompiler, "prism/desugar_compiler". autoload :Dispatcher, "prism/dispatcher". autoload :DotVisitor, "prism/dot_visitor". autoload :DSL, "prism/dsl". autoload :LexCompat, "prism/lex_compat". autoload :LexRipper, "prism/lex_compat". autoload :MutationCompiler, "prism/mutation_compiler". autoload :NodeInspector, "prism/node_inspector". autoload :RipperCompat, "prism/ripper_compat". autoload :Pack, "prism/pack". autoload :Pattern, "prism/pattern". autoload
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48651
                                                                                                                                                                                                      Entropy (8bit):4.787886901100044
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1YDGYaAGSjAAYcCLBOrJAUpOA7cydvy4AQ6xAPTc3VSEL7B2RbAF7LNOPV6ALLLV:zJSjrYcCM3pOgcuN6xGcAq74Rbs/NKVz
                                                                                                                                                                                                      MD5:73E687DBFF10B5AB66B503A6BD7F4913
                                                                                                                                                                                                      SHA1:C44EA9B9EF2FCE2BE843C99588E28F620FCD31EF
                                                                                                                                                                                                      SHA-256:8640AC74BA0AF0480AD63E3172443682950814C6BAB5FFB79CE9A027F024E088
                                                                                                                                                                                                      SHA-512:19C8B98C5EC9C68CA64BF55697456584637F17AD02B910338A9B5BA2AF218739963089A0B8738E4FCA7FAF87F8666B0B24F29832482095DEEBC22ECBE8CE2CC7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#.# = open3.rb: Popen, but with stderr, too.#.# Author:: Yukihiro Matsumoto.# Documentation:: Konrad Meyer.#.# Open3 gives you access to stdin, stdout, and stderr when running other.# programs..#..#.# Open3 grants you access to stdin, stdout, stderr and a thread to wait for the.# child process when running another program..# You can specify various attributes, redirections, current directory, etc., of.# the program in the same way as for Process.spawn..#.# - Open3.popen3 : pipes for stdin, stdout, stderr.# - Open3.popen2 : pipes for stdin, stdout.# - Open3.popen2e : pipes for stdin, merged stdout and stderr.# - Open3.capture3 : give a string for stdin; get strings for stdout, stderr.# - Open3.capture2 : give a string for stdin; get a string for stdout.# - Open3.capture2e : give a string for stdin; get a string for merged stdout and stderr.# - Open3.pipeline_rw : pipes for first stdin and last stdout of a pipeline.# - Open3.pipeline_r : pipe for last stdou
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3549
                                                                                                                                                                                                      Entropy (8bit):4.723540845479858
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r5qEbzmwmVfCppS5LoEL55xa3adUbtd7ytkdhvNK/wAdRA5xSDwzC:QVmwmVfCrS5oo55xho4bor5xSDN
                                                                                                                                                                                                      MD5:0986AEC6D95BF3AC58D0D09CF14C434E
                                                                                                                                                                                                      SHA1:1BC0CFCE47FC15FFA466FAED38132FC4ECD5BB22
                                                                                                                                                                                                      SHA-256:C0E9D990C140B2C9679370AE48126F7DC28ECC0FA0BA67555110859238E0BC26
                                                                                                                                                                                                      SHA-512:430A037F30D28E6F89D7250A99DB5D46A279131492CAABA607401AF97520A98577F9FA89994C3F84EE2638EC7B355F152F79DA704FBD8F73F09FD3206EC80D3E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#--.# Copyright (c) 2001,2003 Akinori MUSHA <knu@iDaemons.org>.#.# All rights reserved. You can redistribute and/or modify it under.# the same terms as Ruby..#.# $Idaemons: /home/cvs/rb/abbrev.rb,v 1.2 2001/05/30 09:37:45 knu Exp $.# $RoughId: abbrev.rb,v 1.4 2003/10/14 19:45:42 knu Exp $.# $Id$.#++..##.# Calculates the set of unambiguous abbreviations for a given set of strings..#.# require 'abbrev'.# require 'pp'.#.# pp Abbrev.abbrev(['ruby']).# #=> {"ruby"=>"ruby", "rub"=>"ruby", "ru"=>"ruby", "r"=>"ruby"}.#.# pp Abbrev.abbrev(%w{ ruby rules }).#.# _Generates:_.# { "ruby" => "ruby",.# "rub" => "ruby",.# "rules" => "rules",.# "rule" => "rules",.# "rul" => "rules" }.#.# It also provides an array core extension, Array#abbrev..#.# pp %w{ summer winter }.abbrev.#.# _Generates:_.# { "summer" => "summer",.# "summe" => "summer",.# "summ" => "summer",.# "sum" => "summer",.# "su" => "summ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11436
                                                                                                                                                                                                      Entropy (8bit):4.929933512866295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:r0I/c6e2YFjvWWo8WdfaTN9d3e4lhHl9sCplI9NVrfuu:rP/reX9vWWo8RJ3HlE1Cu
                                                                                                                                                                                                      MD5:18243203999149DE3D0BCF8236CEE8CE
                                                                                                                                                                                                      SHA1:9EC0C8554D7BA04F4B9C9C736BDD12A3ECF7C8D8
                                                                                                                                                                                                      SHA-256:07EFA5DD50E9291703E248A8D61C6634E28D0A28B8D9E1A3C2FE4ED9DADB5569
                                                                                                                                                                                                      SHA-512:6C32B9C79B5045D74FB54B57785D401527145FF93C891D4C0FB80B819D2C409486B7428963121595BE8DE3523795C19D9FAD4FCC214BE9AA4B15381FBF2E0B2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# = un.rb.#.# Copyright (c) 2003 WATANABE Hirofumi <eban@ruby-lang.org>.#.# This program is free software..# You can distribute/modify this program under the same terms of Ruby..#.# == Utilities to replace common UNIX commands in Makefiles etc.#.# == SYNOPSIS.#.# ruby -run -e cp -- [OPTION] SOURCE DEST.# ruby -run -e ln -- [OPTION] TARGET LINK_NAME.# ruby -run -e mv -- [OPTION] SOURCE DEST.# ruby -run -e rm -- [OPTION] FILE.# ruby -run -e mkdir -- [OPTION] DIRS.# ruby -run -e rmdir -- [OPTION] DIRS.# ruby -run -e install -- [OPTION] SOURCE DEST.# ruby -run -e chmod -- [OPTION] OCTAL-MODE FILE.# ruby -run -e touch -- [OPTION] FILE.# ruby -run -e wait_writable -- [OPTION] FILE.# ruby -run -e mkmf -- [OPTION] EXTNAME [OPTION].# ruby -run -e httpd -- [OPTION] [DocumentRoot].# ruby -run -e colorize -- [FILE].# ruby -run -e help [COMMAND]..require "fileutils".require "optparse"..module FileUtils. @fileutils_output = $stdout.end..#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):602
                                                                                                                                                                                                      Entropy (8bit):4.7623212976384774
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cKh9ssj9aXh2RnzdajUR1jH6k86d4Sc8F+bR0EFuYA:Vm+TRn5aUJm6KYF40EfA
                                                                                                                                                                                                      MD5:DC0ACD94C63305874AC9D7AA2743A471
                                                                                                                                                                                                      SHA1:DF7F581277FC06C2796B71C0D6CFCA9CDCFCFBE2
                                                                                                                                                                                                      SHA-256:6E6F9E78243290D92B87CE3D9C579298DE19234573F103011B7A8E65E462C28D
                                                                                                                                                                                                      SHA-512:ABFED03B1C46D6D65D1EFC10064EBFE00DB74068A581ACB43FDD442BFACF35582E05CF6CD945ADAE27BB1B5315335CDD5B27D3BADF52B13AA102C86E5FAB7B97
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require 'win32ole.so'.rescue LoadError. # do nothing.end..if defined?(WIN32OLE). # WIN32OLE. class WIN32OLE.. #. # By overriding Object#methods, WIN32OLE might. # work well with did_you_mean gem.. # This is experimental.. #. # require 'win32ole'. # dict = WIN32OLE.new('Scripting.Dictionary'). # dict.Ade('a', 1). # #=> Did you mean? Add. #. def methods(*args). super + ole_methods_safely.map(&:name).map(&:to_sym). end.. private.. def ole_methods_safely. ole_methods. rescue WIN32OLEQueryInterfaceError. []. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6532
                                                                                                                                                                                                      Entropy (8bit):4.643347066690864
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:W81Bhp+AXQbjkyU7nJlJeskVjlMbTHmgb:WKhpmXkH7nJSs4jqGq
                                                                                                                                                                                                      MD5:BE5CB822026F8C02D4D1CEB388C4659D
                                                                                                                                                                                                      SHA1:DFB5597EEDA11DF30D5423BC83469733186EA320
                                                                                                                                                                                                      SHA-256:1530988FC0D668C8D7F37DC0543776F0738D1437E7C524E25ED291AC022D7D07
                                                                                                                                                                                                      SHA-512:B91956572BD723AEE605A3E5505B2424D17CE42A9F7D9172E884146D298F42F8B4F0020E0554C175FB5127DA03E45FB7B541FC5793BBE699F514AB945E00DFE0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# Implementation of the _Observer_ object-oriented design pattern. The.# following documentation is copied, with modifications, from "Programming.# Ruby", by Hunt and Thomas; http://www.ruby-doc.org/docs/ProgrammingRuby/html/lib_patterns.html..#.# See Observable for more info...# The Observer pattern (also known as publish/subscribe) provides a simple.# mechanism for one object to inform a set of interested third-party objects.# when its state changes..#.# == Mechanism.#.# The notifying class mixes in the +Observable+.# module, which provides the methods for managing the associated observer.# objects..#.# The observable object must:.# * assert that it has +#changed+.# * call +#notify_observers+.#.# An observer subscribes to updates using Observable#add_observer, which also.# specifies the method called via #notify_observers. The default method for.# #notify_observers is #update..#.# === Example.#.# The following example demonstrates this nicely. A +Tic
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20089
                                                                                                                                                                                                      Entropy (8bit):5.1460254218648
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Hqnv6iYJmea/B9kn8yg49J4Y6HStYrvUPrn3IqrP681JGKqo6l3by1CoClvBJ64E:HzLSB9mr4HujNWwAeU5lvrc
                                                                                                                                                                                                      MD5:6DE55A4615DC689080DFC05A1D4F2E90
                                                                                                                                                                                                      SHA1:853CD629FA8DB5CE1864BB7C1C0E50613B42F021
                                                                                                                                                                                                      SHA-256:67CD448A1289F4C0959D1B3BD59788CA55C84C8B6347072A9C2DF27636ED9D81
                                                                                                                                                                                                      SHA-512:F6AFDF85EF10EEB1AE5006D5E52D007447FEA43ACD27714217A4F98E3C4CF0D3E1E40C8054F4B2E0F16F74A572BA8C30D641D8B27207EBDD6583E6E172B4F96C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#frozen_string_literal: false.require 'json/common'..##.# = JavaScript \Object Notation (\JSON).#.# \JSON is a lightweight data-interchange format..#.# A \JSON value is one of the following:.# - Double-quoted text: <tt>"foo"</tt>..# - Number: +1+, +1.0+, +2.0e2+..# - Boolean: +true+, +false+..# - Null: +null+..# - \Array: an ordered list of values, enclosed by square brackets:.# ["foo", 1, 1.0, 2.0e2, true, false, null].#.# - \Object: a collection of name/value pairs, enclosed by curly braces;.# each name is double-quoted text;.# the values may be any \JSON values:.# {"a": "foo", "b": 1, "c": 1.0, "d": 2.0e2, "e": true, "f": false, "g": null}.#.# A \JSON array or object may contain nested arrays, objects, and scalars.# to any depth:.# {"foo": {"bar": 1, "baz": 2}, "bat": [0, 1, 2]}.# [{"foo": 0, "bar": 1}, ["baz", 2]].#.# == Using \Module \JSON.#.# To make module \JSON available in your code, begin with:.# require 'json'.#.# All examples here assume that this has b
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5861
                                                                                                                                                                                                      Entropy (8bit):4.968269093940623
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:g1xUBj/BUN6lhUNVXACe/evOfS6HXLhLtLsLc6Lr5LJPLdH8eEExKn:gcXwaGNVfe/evOfSMXLhLtLsLc6Lr5Lk
                                                                                                                                                                                                      MD5:2E972285C8578E1CB3DB59DEC3637F50
                                                                                                                                                                                                      SHA1:7D57387CE81ED7163F0B8D6F91321C727DAE2177
                                                                                                                                                                                                      SHA-256:22E8C8BEBC3BD0C692B97FB51D2057D6F7C2273E3B24E2742025F4DEAAD19282
                                                                                                                                                                                                      SHA-512:B4354C9719E337F2C0B5E5F6427D61E11A8A8F2CF3F0272803667408C837D6B020E309B893DD29498BDFB49568878D9A549829E26C476B9DFA6B1CAE69F575D1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# kconv.rb - Kanji Converter..#.# $Id$.#.# ----.#.# kconv.rb implements the Kconv class for Kanji Converter. Additionally,.# some methods in String classes are added to allow easy conversion..#..require 'nkf'..#.# Kanji Converter for Ruby..#.module Kconv. #. # Public Constants. #.. #Constant of Encoding.. # Auto-Detect. AUTO = NKF::AUTO. # ISO-2022-JP. JIS = NKF::JIS. # EUC-JP. EUC = NKF::EUC. # Shift_JIS. SJIS = NKF::SJIS. # BINARY. BINARY = NKF::BINARY. # NOCONV. NOCONV = NKF::NOCONV. # ASCII. ASCII = NKF::ASCII. # UTF-8. UTF8 = NKF::UTF8. # UTF-16. UTF16 = NKF::UTF16. # UTF-32. UTF32 = NKF::UTF32. # UNKNOWN. UNKNOWN = NKF::UNKNOWN.. #. # Public Methods. #.. # call-seq:. # Kconv.kconv(str, to_enc, from_enc=nil). #. # Convert <code>str</code> to <code>to_enc</code>.. # <code>to_enc</code> and <code>from_enc</code> are given as constants of Kconv or Encoding objects.. def kconv(str, to_enc, from_enc=nil). opt =
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22558
                                                                                                                                                                                                      Entropy (8bit):4.999673012878218
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yzKDp9is9hCRRJfNtN8so/HO6bP+g0DhpTlpF0hLfPVFzrh5R9l0mSaxf1RWvMqt:yz89iEu1lObPd0xpFczlnBx940Yyc
                                                                                                                                                                                                      MD5:16FF59111748647D7601558783165B79
                                                                                                                                                                                                      SHA1:980EC32848F441CC23178F58D742544D6B6AF877
                                                                                                                                                                                                      SHA-256:6FFABF7D61F0F6CB4219B18D808CC67A142BCAD3F0843AB0280E156ABF13004A
                                                                                                                                                                                                      SHA-512:75CF81FD66F565839179BDA320DBF99A93A54ECB641F879F2F503D49A8FB09E9BE51F6963C7ACF4A3A32512DECEC6201B3DD0F91BE2B941CDD547DD319718837
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# logger.rb - simple logging utility.# Copyright (C) 2000-2003, 2005, 2008, 2011 NAKAMURA, Hiroshi <nahi@ruby-lang.org>..#.# Documentation:: NAKAMURA, Hiroshi and Gavin Sinclair.# License::.# You can redistribute it and/or modify it under the same terms of Ruby's.# license; either the dual license version in 2003, or any later version..# Revision:: $Id$.#.# A simple system for logging messages. See Logger for more documentation...require 'fiber'.require 'monitor'.require 'rbconfig'..require_relative 'logger/version'.require_relative 'logger/formatter'.require_relative 'logger/log_device'.require_relative 'logger/severity'.require_relative 'logger/errors'..# \Class \Logger provides a simple but sophisticated logging utility that.# you can use to create one or more.# {event logs}[https://en.wikipedia.org/wiki/Logging_(software)#Event_logs].# for your program..# Each such log contains a chronological sequence of entries.# that provides a record of the p
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):90829
                                                                                                                                                                                                      Entropy (8bit):5.143770262108217
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wHnmU48gVocR1W3gfdWpU0k9NIa3Z+TpYOFqqE/FQj7tOqAb6nGDfWoWTey5HlDC:wHn5y+pU0k9+6Z+TppFqqE/Fg7yulbvs
                                                                                                                                                                                                      MD5:51A8E6434F752F8A61F189BC80A1C97A
                                                                                                                                                                                                      SHA1:0BBF9205199FE6654B23FA25A4AA2ED84566811A
                                                                                                                                                                                                      SHA-256:ED6C6CE652AF290E4F553888A6F23620006BF9E28FE6E8D9FD20EAF34C5BD614
                                                                                                                                                                                                      SHA-512:B41F5ED186DC5EDCC07A81ABC1C49E796A8B441F1841CEEFBBDFEB57513337C970B8FF8B795BF48FC96D57EFAF00E7F1CF8808F173485E03623C3EF088DCD0C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen-string-literal: false.# module to create Makefile for extension modules.# invoke like: ruby -r mkmf extconf.rb..require 'rbconfig'.require 'fileutils'.require 'shellwords'..class String # :nodoc:. # Wraps a string in escaped quotes if it contains whitespace.. def quote. /\s/ =~ self ? "\"#{self}\"" : "#{self}". end.. # Escape whitespaces for Makefile.. def unspace. gsub(/\s/, '\\\\\\&'). end.. # Generates a string used as cpp macro name.. def tr_cpp. strip.upcase.tr_s("^A-Z0-9_*", "_").tr_s("*", "P"). end.. def funcall_style. /\)\z/ =~ self ? dup : "#{self}()". end.. def sans_arguments. self[/\A[^()]+/]. end.end..class Array # :nodoc:. # Wraps all strings in escaped quotes if they contain whitespace.. def quote. map {|s| s.quote}. end.end..##.# mkmf.rb is used by Ruby C extensions to generate a Makefile which will.# correctly compile and link the C extension to Ruby and a third-party.# library..module MakeMakefile.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6917
                                                                                                                                                                                                      Entropy (8bit):4.564608897709223
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:9sD/kV3t1jSCCPFUZ5S2Y07QWI2tGchB4wks/2yG1ZqhIXRjQPQd2i+y1g96Ortk:9sD/kX1W9U9fvz3LF05XhqDQgUOr6
                                                                                                                                                                                                      MD5:16131814350BBE79C762EB15720FA912
                                                                                                                                                                                                      SHA1:BFA78F6C8D888FED4EC74715C9905DE1A7B5C5B3
                                                                                                                                                                                                      SHA-256:D3EF1EA5A98CAC871A5DB07AFF339AC3F9D29C5C6AFB8BC8A60C4B25601A6925
                                                                                                                                                                                                      SHA-512:FE6FAFD7CCB1B1E37153B3CE5B9820798C5DDB5F39EADFD88E45220929C7FDCD21EA30D4AB67FDBF04166D276BC885D95FC3D15EA77FBAFB1461EB5FFB7AAE0E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.# = monitor.rb.#.# Copyright (C) 2001 Shugo Maeda <shugo@ruby-lang.org>.#.# This library is distributed under the terms of the Ruby license..# You can freely distribute/modify this library..#..require 'monitor.so'..#.# In concurrent programming, a monitor is an object or module intended to be.# used safely by more than one thread. The defining characteristic of a.# monitor is that its methods are executed with mutual exclusion. That is, at.# each point in time, at most one thread may be executing any of its methods..# This mutual exclusion greatly simplifies reasoning about the implementation.# of monitors compared to reasoning about parallel code that updates a data.# structure..#.# You can read more about the general principles on the Wikipedia page for.# Monitors[https://en.wikipedia.org/wiki/Monitor_%28synchronization%29]..#.# == Examples.#.# === Simple object.extend.#.# require 'monitor.rb'.#.# buf = [].# buf.extend(MonitorMixin).# empty_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2414
                                                                                                                                                                                                      Entropy (8bit):4.710621709113378
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0+lrKJKNQ/ma2LGLGwm70AtNEgUkQ6SC6CmUjfXnD/YhEcY5fdEbiyTcUUrNX:H0KiL2BRNE7k1trD/GY5fdEbtTcUUZX
                                                                                                                                                                                                      MD5:C7169952C607BC5B7A1A15B6BF73FEE3
                                                                                                                                                                                                      SHA1:C6BA32A0BDB96DE9F32CEA1E34C2B33859EC6B42
                                                                                                                                                                                                      SHA-256:8837B5A6A44F005F81DFC852F9F10F210A303C7523E48C1C9020A258C1443A61
                                                                                                                                                                                                      SHA-512:FF4E9478ADE2DEE8ACB7CE437F0EFEE84A4482BF362E3B4B2895384C9EA6433639555A5580581A8CA6D968AD771D61A123630CD3CB531D5B589581CC79C5F33D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# mutex_m.rb -.# $Release Version: 3.0$.# $Revision: 1.7 $.# Original from mutex.rb.# by Keiju ISHITSUKA(keiju@ishitsuka.com).# modified by matz.# patched by akira yamada.#.# --..# = mutex_m.rb.#.# When 'mutex_m' is required, any object that extends or includes Mutex_m will.# be treated like a Mutex..#.# Start by requiring the standard library Mutex_m:.#.# require "mutex_m.rb".#.# From here you can extend an object with Mutex instance methods:.#.# obj = Object.new.# obj.extend Mutex_m.#.# Or mixin Mutex_m into your module to your class inherit Mutex instance.# methods --- remember to call super() in your class initialize method..#.# class Foo.# include Mutex_m.# def initialize.# # ....# super().# end.# # ....# end.# obj = Foo.new.# # this obj can be handled like Mutex.#.module Mutex_m.. VERSION = "0.2.0". Ractor.make_shareable(VERSION) if defined?(Ractor).. def Mutex_m.de
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4236
                                                                                                                                                                                                      Entropy (8bit):4.568261255492777
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:ETd2EHlkOSRdQE4eraEni/A5o5ACAkOSlsgkE4pr5g5gGASnRde/E4h:ScMXSRdQ5iaEni/+o5ALSlnk5F5g5GSu
                                                                                                                                                                                                      MD5:E1D41A9C3A0E6B823229B0C1B8968A4A
                                                                                                                                                                                                      SHA1:3C73320BED0B84DD13BC2530B44E4983178848C1
                                                                                                                                                                                                      SHA-256:E21024A3B44A5CF1A5A4CF06B0B48ED59D79B6B3723A5AB5C18EE3B9FC76CB96
                                                                                                                                                                                                      SHA-512:C410AA2B15B5E1539BC4A516423ED17D82559FE8A129076CDEDE16AB3C34824C1ECDF29C416FD6423B6F9BDD1DCDD98CCC83E1B4991359498F007A84672C9BC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'objspace.so'..module ObjectSpace. class << self. private :_dump. private :_dump_all. private :_dump_shapes. end.. module_function.. # Dump the contents of a ruby object as JSON.. #. # _output_ can be one of: +:stdout+, +:file+, +:string+, or IO object.. #. # * +:file+ means dumping to a tempfile and returning corresponding File object;. # * +:stdout+ means printing the dump and returning +nil+;. # * +:string+ means returning a string with the dump;. # * if an instance of IO object is provided, the output goes there, and the object. # is returned.. #. # This method is only expected to work with C Ruby.. # This is an experimental method and is subject to change.. # In particular, the function signature and output format are. # not guaranteed to be compatible in future versions of ruby.. def dump(obj, output: :string). out = case output. when :file, nil. require 'tempfile'. Tempfile.create(%w(rubyobj .jso
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6532
                                                                                                                                                                                                      Entropy (8bit):4.643347066690864
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:W81Bhp+AXQbjkyU7nJlJeskVjlMbTHmgb:WKhpmXkH7nJSs4jqGq
                                                                                                                                                                                                      MD5:BE5CB822026F8C02D4D1CEB388C4659D
                                                                                                                                                                                                      SHA1:DFB5597EEDA11DF30D5423BC83469733186EA320
                                                                                                                                                                                                      SHA-256:1530988FC0D668C8D7F37DC0543776F0738D1437E7C524E25ED291AC022D7D07
                                                                                                                                                                                                      SHA-512:B91956572BD723AEE605A3E5505B2424D17CE42A9F7D9172E884146D298F42F8B4F0020E0554C175FB5127DA03E45FB7B541FC5793BBE699F514AB945E00DFE0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# Implementation of the _Observer_ object-oriented design pattern. The.# following documentation is copied, with modifications, from "Programming.# Ruby", by Hunt and Thomas; http://www.ruby-doc.org/docs/ProgrammingRuby/html/lib_patterns.html..#.# See Observable for more info...# The Observer pattern (also known as publish/subscribe) provides a simple.# mechanism for one object to inform a set of interested third-party objects.# when its state changes..#.# == Mechanism.#.# The notifying class mixes in the +Observable+.# module, which provides the methods for managing the associated observer.# objects..#.# The observable object must:.# * assert that it has +#changed+.# * call +#notify_observers+.#.# An observer subscribes to updates using Observable#add_observer, which also.# specifies the method called via #notify_observers. The default method for.# #notify_observers is #update..#.# === Example.#.# The following example demonstrates this nicely. A +Tic
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26465
                                                                                                                                                                                                      Entropy (8bit):4.786047916237531
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XU8C+s7lTHLO1/C4CI508RoqGQAuFr9g8VER6D/RB1CBWL:XU8UTY/C4C6VrRB2w
                                                                                                                                                                                                      MD5:F2C352C1473C5210CA84701D0F66DB28
                                                                                                                                                                                                      SHA1:491088E2751629509B9E54F287A21F53AC219154
                                                                                                                                                                                                      SHA-256:61D3673008085179C1DF8EBBDA6495A3908FEC6AAE88C8E8E84A4AB360B3BA23
                                                                                                                                                                                                      SHA-512:BA5ACDA895164EA665713B47A7D8253247A62942A758069CFC7E986BF0C3C84F0FA869B4AC5477CD9A57546EAA5466EE3FFB2EA1134EDCEF13D5D5FF96999E62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'uri'.require 'stringio'.require 'time'..module URI. # Allows the opening of various resources including URIs.. #. # If the first argument responds to the 'open' method, 'open' is called on. # it with the rest of the arguments.. #. # If the first argument is a string that begins with <code>(protocol)://</code>, it is parsed by. # URI.parse. If the parsed object responds to the 'open' method,. # 'open' is called on it with the rest of the arguments.. #. # Otherwise, Kernel#open is called.. #. # OpenURI::OpenRead#open provides URI::HTTP#open, URI::HTTPS#open and. # URI::FTP#open, Kernel#open.. #. # We can accept URIs and strings that begin with http://, https:// and. # ftp://. In these cases, the opened file object is extended by OpenURI::Meta.. def self.open(name, *rest, &block). if name.respond_to?(:open). name.open(*rest, &block). elsif name.respond_to?(:to_str) &&. %r{\A[A-Za-z][A-Za-z0-9+\-\.]*://} =~ name &
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48651
                                                                                                                                                                                                      Entropy (8bit):4.787886901100044
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1YDGYaAGSjAAYcCLBOrJAUpOA7cydvy4AQ6xAPTc3VSEL7B2RbAF7LNOPV6ALLLV:zJSjrYcCM3pOgcuN6xGcAq74Rbs/NKVz
                                                                                                                                                                                                      MD5:73E687DBFF10B5AB66B503A6BD7F4913
                                                                                                                                                                                                      SHA1:C44EA9B9EF2FCE2BE843C99588E28F620FCD31EF
                                                                                                                                                                                                      SHA-256:8640AC74BA0AF0480AD63E3172443682950814C6BAB5FFB79CE9A027F024E088
                                                                                                                                                                                                      SHA-512:19C8B98C5EC9C68CA64BF55697456584637F17AD02B910338A9B5BA2AF218739963089A0B8738E4FCA7FAF87F8666B0B24F29832482095DEEBC22ECBE8CE2CC7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#.# = open3.rb: Popen, but with stderr, too.#.# Author:: Yukihiro Matsumoto.# Documentation:: Konrad Meyer.#.# Open3 gives you access to stdin, stdout, and stderr when running other.# programs..#..#.# Open3 grants you access to stdin, stdout, stderr and a thread to wait for the.# child process when running another program..# You can specify various attributes, redirections, current directory, etc., of.# the program in the same way as for Process.spawn..#.# - Open3.popen3 : pipes for stdin, stdout, stderr.# - Open3.popen2 : pipes for stdin, stdout.# - Open3.popen2e : pipes for stdin, merged stdout and stderr.# - Open3.capture3 : give a string for stdin; get strings for stdout, stderr.# - Open3.capture2 : give a string for stdin; get a string for stdout.# - Open3.capture2e : give a string for stdin; get a string for merged stdout and stderr.# - Open3.pipeline_rw : pipes for first stdin and last stdout of a pipeline.# - Open3.pipeline_r : pipe for last stdou
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                                                      Entropy (8bit):4.943520570570021
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0liElaaELg7rT8aMobMMSzrb0zzPzYOKMYA:0MaELgDArYLMMH
                                                                                                                                                                                                      MD5:D83CA09235EBB93DF650E061A2DE240D
                                                                                                                                                                                                      SHA1:C2A670C9420BECBB60194E678C7905F42DCA73AC
                                                                                                                                                                                                      SHA-256:9D8BB1B36A771D4A7A1F4787E0FB9E6F09C4E26F1D098B0964ABD9E188DB9F99
                                                                                                                                                                                                      SHA-512:10AF7B9C597D48EB8498603E6FEAD7F336549DC4AB5108F9FE3E47E155A62600712AFAA9250D185182B631E45FFC7CBED10985F539086B1841997DBFAB3F2C8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.=begin.= Info. 'OpenSSL for Ruby 2' project. Copyright (C) 2002 Michal Rokos <m.rokos@sh.cvut.cz>. All rights reserved...= Licence. This program is licensed under the same licence as Ruby.. (See the file 'LICENCE'.).=end..require 'openssl.so'..require_relative 'openssl/bn'.require_relative 'openssl/pkey'.require_relative 'openssl/cipher'.require_relative 'openssl/digest'.require_relative 'openssl/hmac'.require_relative 'openssl/x509'.require_relative 'openssl/ssl'.require_relative 'openssl/pkcs5'.require_relative 'openssl/version'..module OpenSSL. # call-seq:. # OpenSSL.secure_compare(string, string) -> boolean. #. # Constant time memory comparison. Inputs are hashed using SHA-256 to mask. # the length of the secret. Returns +true+ if the strings are identical,. # +false+ otherwise.. def self.secure_compare(a, b). hashed_a = OpenSSL::Digest.digest('SHA256', a). hashed_b = OpenSSL::Digest.digest('SHA256', b). OpenSSL.fixed_length_sec
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                                      Entropy (8bit):4.155250727990762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJf5aQKSHq9:SoEJvKSHq9
                                                                                                                                                                                                      MD5:F637502092B27E58742C8F53988BD3BB
                                                                                                                                                                                                      SHA1:2A7F2906A6CA8D93CAA8C2737D62945737B48CB4
                                                                                                                                                                                                      SHA-256:05E688FFD409E1C6CD3A12DA0D49458CFF18CE4F69BB162C32DE85C959C02DC0
                                                                                                                                                                                                      SHA-512:623244AD8024BFDCA26F087FAAD46887BA482E8787F301546C64021E489E103E68DD8700C0D36FEC608EBE9A26893E6A92AA78382F48A727F7334B55F4B2D9B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative 'optparse'.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):63304
                                                                                                                                                                                                      Entropy (8bit):4.701315417111785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:xmau2Z/21aNilk4yGroniX645oYlM9pMvxwWxM1OKnUl93qpNOXNOCAciSiaiwcL:UW/TN6yGrGMooM9OeWNOVMKnZvSXW
                                                                                                                                                                                                      MD5:81FC168C02C9BCAF2876C37462AD7A4B
                                                                                                                                                                                                      SHA1:ED68683C790C9007597A37B6CE19BE241816BB54
                                                                                                                                                                                                      SHA-256:C5A96C5FA0BF73D8D2953C9A12A84FB44B551743269FB882CD092C1EDC5771EF
                                                                                                                                                                                                      SHA-512:E72514EA4309D96EFB647CB5B9311829ADD0F3A74E500763CDC3D2F59409725CCBD0771B7EC91B7EAACBC678A775DC4B596D127C22D092907523C9C860ED8BC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# optparse.rb - command-line option analysis with the OptionParser class..#.# Author:: Nobu Nakada.# Documentation:: Nobu Nakada and Gavin Sinclair..#.# See OptionParser for documentation..#...#--.# == Developer Documentation (not for RDoc output).#.# === Class tree.#.# - OptionParser:: front end.# - OptionParser::Switch:: each switches.# - OptionParser::List:: options list.# - OptionParser::ParseError:: errors on parsing.# - OptionParser::AmbiguousOption.# - OptionParser::NeedlessArgument.# - OptionParser::MissingArgument.# - OptionParser::InvalidOption.# - OptionParser::InvalidArgument.# - OptionParser::AmbiguousArgument.#.# === Object relationship diagram.#.# +--------------+.# | OptionParser |<>-----+.# +--------------+ | +--------+.# | ,-| Switch |.# on_head -------->+---------------+ / +--------+.# accept/reject -->| List |<|>-.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14557
                                                                                                                                                                                                      Entropy (8bit):4.772510761981433
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2Vs3awNkishks+yWI+N+kXy+wBGYhlhXHlE3gUDQaU+2re+Q+/:2VsJvs+yWI+N+kXy+pYhlhXHOpQG2reg
                                                                                                                                                                                                      MD5:E2684AC09EE9BD3EB03E95BF5C604755
                                                                                                                                                                                                      SHA1:39DA5E55AD541D6368C029943B05373A6E966DCB
                                                                                                                                                                                                      SHA-256:256C646382120DDAEF5444377084E83916525D0CF555362763BAB8D4B30C6CCE
                                                                                                                                                                                                      SHA-512:ADEB2DE11F4AC1871C41C7E51F1EFF993EF016A26E4E7279BA4940BD8401C6D625D88916461C6427A00FC54A295FC6D619397B04EE44044954E92187E87CABA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# = ostruct.rb: OpenStruct implementation.#.# Author:: Yukihiro Matsumoto.# Documentation:: Gavin Sinclair.#.# OpenStruct allows the creation of data objects with arbitrary attributes..# See OpenStruct for an example..#..#.# An OpenStruct is a data structure, similar to a Hash, that allows the.# definition of arbitrary attributes with their accompanying values. This is.# accomplished by using Ruby's metaprogramming to define methods on the class.# itself..#.# == Examples.#.# require "ostruct".#.# person = OpenStruct.new.# person.name = "John Smith".# person.age = 70.#.# person.name # => "John Smith".# person.age # => 70.# person.address # => nil.#.# An OpenStruct employs a Hash internally to store the attributes and values.# and can even be initialized with one:.#.# australia = OpenStruct.new(:country => "Australia", :capital => "Canberra").# # => #<OpenStruct country="Australia", capital="Canberra">.#.# Hash keys with s
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17255
                                                                                                                                                                                                      Entropy (8bit):4.780445006067363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:tzSoY9VzBX6EyMHXnDtXj1n7XVfa56OlTTLNal9CLGxDY:tzSoYTFX6E/HXdj1nLVfacBhk
                                                                                                                                                                                                      MD5:F477B76EB309B04A369B8EBE3B9A201B
                                                                                                                                                                                                      SHA1:BB51CBE56FD0F1FE66EE9AC3FF9BBCE3F9E247B3
                                                                                                                                                                                                      SHA-256:4D74A04B2E6A42DE4102D74CA735F7D88A744A1EA1299C3D9AFB8A27686A9231
                                                                                                                                                                                                      SHA-512:AB3AEC425099210E7D19093CAFE26EF202F9838EDD082BBC5A6DC220BD7520F5C01B903D9980EF09B6729C6F0DC23F495E87C2B090EBC796B268945AB7BED50D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# = pathname.rb.#.# Object-Oriented Pathname Class.#.# Author:: Tanaka Akira <akr@m17n.org>.# Documentation:: Author and Gavin Sinclair.#.# For documentation, see class Pathname..#..require 'pathname.so'..class Pathname.. VERSION = "0.3.0".. # :stopdoc:.. # to_path is implemented so Pathname objects are usable with File.open, etc.. TO_PATH = :to_path.. SAME_PATHS = if File::FNM_SYSCASE.nonzero?. # Avoid #zero? here because #casecmp can return nil.. proc {|a, b| a.casecmp(b) == 0}. else. proc {|a, b| a == b}. end... if File::ALT_SEPARATOR. SEPARATOR_LIST = "#{Regexp.quote File::ALT_SEPARATOR}#{Regexp.quote File::SEPARATOR}". SEPARATOR_PAT = /[#{SEPARATOR_LIST}]/. else. SEPARATOR_LIST = "#{Regexp.quote File::SEPARATOR}". SEPARATOR_PAT = /#{Regexp.quote File::SEPARATOR}/. end.. if File.dirname('A:') == 'A:.' # DOSish drive letter. ABSOLUTE_PATH = /\A(?:[A-Za-z]:|#{SEPARATOR_PAT})/o. else. ABSOLUTE_PATH = /\A#{SEPARATOR
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text, with very long lines (382)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17658
                                                                                                                                                                                                      Entropy (8bit):4.733854729914794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:cT6qHwr/z5QxUPCA6tbuAphMURnBtmgP5gEegQgzigsxWgykgUN4rWbURGg8NPz5:BauAphMURnBtmgP5gEegQgzigOWgpgUp
                                                                                                                                                                                                      MD5:BD895979D05B08F68F4FF3A5EDCD3CD0
                                                                                                                                                                                                      SHA1:11DBE5CADAEF31FD1A51F88535924051ADE2A133
                                                                                                                                                                                                      SHA-256:F6990DA6482C02F0F865301641C6B53C189296743542002801FDEAF04BD7D33B
                                                                                                                                                                                                      SHA-512:6C1C0DCA5F1CFAC06AF96553871AF8C154E0D0F04F14857C899B7AD45ABE4799CEE8B30224B18B9243738F153F48DCEFF5F2F25EB4CE77B2CB3FBDD7986D095A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'prettyprint'..##.# A pretty-printer for Ruby objects..#.##.# == What PP Does.#.# Standard output by #p returns this:.# #<PP:0x81fedf0 @genspace=#<Proc:0x81feda0>, @group_queue=#<PrettyPrint::GroupQueue:0x81fed3c @queue=[[#<PrettyPrint::Group:0x81fed78 @breakables=[], @depth=0, @break=false>], [ , @buffer=[], @newline="\n", @group_stack=[#<PrettyPrint::Group:0x81fed78 @breakables=[], @depth=0, @break=false>], @buffer_width=0, @indent=0, @maxwidth=79, @output_width=2, @output=#<IO:0x8114ee4>>.#.# Pretty-printed output returns this:.# #<PP:0x81fedf0.# @buffer=[],.# @buffer_width=0,.# @genspace=#<Proc:0x81feda0>,.# @group_queue=.# #<PrettyPrint::GroupQueue:0x81fed3c.# @queue=.# [[#<PrettyPrint::Group:0x81fed78 @break=false, @breakables=[], @depth=0>],.# [ ,.# @group_stack=.# [#<PrettyPrint::Group:0x81fed78 @break=false, @breakables=[], @depth=0>],.# @indent=0,.# @maxwidth=79,.# @newline="\n",.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text, with very long lines (456)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16310
                                                                                                                                                                                                      Entropy (8bit):4.653718495994944
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:0raJ5FCdf+JtynJZ5ny1inaWWpZFIRJkZ:0raK5yyalZFIRJkZ
                                                                                                                                                                                                      MD5:6EE497131AAF72401B2B76B519DFDF98
                                                                                                                                                                                                      SHA1:1595875CDAF187A0BA48D26B991FD5163EC71270
                                                                                                                                                                                                      SHA-256:E926CBF1F2D08782859D3BFE1FE70AB859D1530F278C632B7771BFD86E8BA443
                                                                                                                                                                                                      SHA-512:E0E8E0A9DFE724F0CE7178A6606555C0CEACAE9794F9255D9A81B46A64C406580FA9B9CF36DACBA03D0648C24283C5EBAB32CE4493CA989EFCA7AD0222D4315C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# This class implements a pretty printing algorithm. It finds line breaks and.# nice indentations for grouped structure..#.# By default, the class assumes that primitive elements are strings and each.# byte in the strings have single column in width. But it can be used for.# other situations by giving suitable arguments for some methods:.# * newline object and space generation block for PrettyPrint.new.# * optional width argument for PrettyPrint#text.# * PrettyPrint#breakable.#.# There are several candidate uses:.# * text formatting using proportional fonts.# * multibyte characters which has columns different to number of bytes.# * non-string formatting.#.# == Bugs.# * Box based formatting?.# * Other (better) model/algorithm?.#.# Report any bugs at http://bugs.ruby-lang.org.#.# == References.# Christian Lindig, Strictly Pretty, March 2000,.# https://lindig.github.io/papers/strictly-pretty-2000.pdf.#.# Philip Wadler, A prettier printer, March 1998,.# http
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3247
                                                                                                                                                                                                      Entropy (8bit):4.79852925469488
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:09ZFVfwCUSTlfWj3JnO3kkCfY/nWYVvl1qrnyXlAQRyTCtKX/0L8iMj:gZrwCNJWTJnOVCanjlun9sxS
                                                                                                                                                                                                      MD5:44902092DE7B6116BAF7E5E6D564E76F
                                                                                                                                                                                                      SHA1:006B93C08F0C4C01668382D4FBA9DE273529D919
                                                                                                                                                                                                      SHA-256:F3FEE8167D7653AF05DD39BBBBAC0368ADAFF24B2003838A64DDD65A9337F96D
                                                                                                                                                                                                      SHA-512:F8B0231BCA30C4570295F60EB2C28C0C6CF50C4187379BD8DEE5CC1213C11C5146A92F6DA3382C6BDDE727F4832E8D511DE4EA7CB1B9C174C6F00AFD4E7F6CC5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# The Prism Ruby parser..#.# "Parsing Ruby is suddenly manageable!".# - You, hopefully.#.module Prism. # There are many files in prism that are templated to handle every node type,. # which means the files can end up being quite large. We autoload them to make. # our require speed faster since consuming libraries are unlikely to use all. # of these features... autoload :BasicVisitor, "prism/visitor". autoload :Compiler, "prism/compiler". autoload :Debug, "prism/debug". autoload :DesugarCompiler, "prism/desugar_compiler". autoload :Dispatcher, "prism/dispatcher". autoload :DotVisitor, "prism/dot_visitor". autoload :DSL, "prism/dsl". autoload :LexCompat, "prism/lex_compat". autoload :LexRipper, "prism/lex_compat". autoload :MutationCompiler, "prism/mutation_compiler". autoload :NodeInspector, "prism/node_inspector". autoload :RipperCompat, "prism/ripper_compat". autoload :Pack, "prism/pack". autoload :Pattern, "prism/pattern". autoload
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20853
                                                                                                                                                                                                      Entropy (8bit):4.689272183555907
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fsqwAgz734Oauy9Etm3f1EBIAFhlFpsD2FkKDl1K+BHz3jnjCDdYOi7BO4BR2MBL:ffwB3l8nGCAZT9FkKi+BHz3jnjodYx7d
                                                                                                                                                                                                      MD5:B090FED4FE3FF77E42EF5C00CB968F94
                                                                                                                                                                                                      SHA1:74D4BDB569B954E1DE011BE31B484D1F5DC3A37E
                                                                                                                                                                                                      SHA-256:4BBF5F4DA47AAD1AD36147198B619D54B0B5A02743AC9670F20C4048F8FAD8F3
                                                                                                                                                                                                      SHA-512:FD62EA9CA4BE8708A94D98A73C0DF07D87D427F10B39A1CF994918EC8B5CD12210927A8E00A649F9FCFBB815FF9C6B94EB3CBE9D2E15CE45F325629999FA3B59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# = PStore -- Transactional File Storage for Ruby Objects.#.# pstore.rb -.# originally by matz.# documentation by Kev Jackson and James Edward Gray II.# improved by Hongli Lai.#.# See PStore for documentation...require "digest"..# \PStore implements a file based persistence mechanism based on a Hash..# User code can store hierarchies of Ruby objects (values).# into the data store by name (keys)..# An object hierarchy may be just a single object..# User code may later read values back from the data store.# or even update data, as needed..#.# The transactional behavior ensures that any changes succeed or fail together..# This can be used to ensure that the data store is not left in a transitory state,.# where some values were updated but others were not..#.# Behind the scenes, Ruby objects are stored to the data store file with Marshal..# That carries the usual limitations. Proc objects cannot be marshalled,.# for example..#.# There are three important
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25031
                                                                                                                                                                                                      Entropy (8bit):4.803031482424415
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HtFkqP9X4LRo1PwdZDs9/M6IYECmldfGE8YECsldcGj9lGIODOU:HteqFX4osCmlOCslGSU
                                                                                                                                                                                                      MD5:E70CEF3C62A23991E9ED974B65BE0696
                                                                                                                                                                                                      SHA1:50706A6E1BEB77A080BAB134261F9BD39AF8B290
                                                                                                                                                                                                      SHA-256:03F728DF77848D87D338D4F05624D8BD06ADF5772B41ACBA3982AD97BDCFB21F
                                                                                                                                                                                                      SHA-512:C1770030BB954318078B6A85770883BF63F07614C0F7F08E198C99F9A08A2AABA05933F4754765BDE2720C617A96CFBFC87D2006D63C665C9413B551E030BEFA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require_relative 'psych/versions'.case RUBY_ENGINE.when 'jruby'. require_relative 'psych_jars'. if JRuby::Util.respond_to?(:load_ext). JRuby::Util.load_ext('org.jruby.ext.psych.PsychLibrary'). else. require 'java'; require 'jruby'. org.jruby.ext.psych.PsychLibrary.new.load(JRuby.runtime, false). end.else. require 'psych.so'.end.require_relative 'psych/nodes'.require_relative 'psych/streaming'.require_relative 'psych/visitors'.require_relative 'psych/handler'.require_relative 'psych/tree_builder'.require_relative 'psych/parser'.require_relative 'psych/omap'.require_relative 'psych/set'.require_relative 'psych/coder'.require_relative 'psych/core_ext'.require_relative 'psych/stream'.require_relative 'psych/json/tree_builder'.require_relative 'psych/json/stream'.require_relative 'psych/handlers/document_stream'.require_relative 'psych/class_loader'..###.# = Overview.#.# Psych is a YAML parser and emitter..# Psych leverages libyaml [Home page: htt
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6374
                                                                                                                                                                                                      Entropy (8bit):4.889129306354673
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:EIbx4F8S53TB/A1QRAQZ5ABjWZz8rrSnpL5qF3t7iSj0BS+tWq8h:EixVCTm16Z5AxWZziWjqF3t7L4BbtWD
                                                                                                                                                                                                      MD5:BAA6968A9AD4DA92B863ACA2FDFB4FBB
                                                                                                                                                                                                      SHA1:94035FB20D66461069B363BE099BC4788B720362
                                                                                                                                                                                                      SHA-256:F662B7409242DF4799D540EDEBFA0FC588595F9EB3F9F65A20FC974F1ED59066
                                                                                                                                                                                                      SHA-512:EB5545A01538E6B86BFA55C10E84397E06BE835560F3764973484E89F13E9406551066DE05D5435B026D408389174FFCCFFCDC34FF4508B3F94AB2DB5EB6BBF3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.$DEBUG_RDOC = nil..# :main: README.rdoc..##.# RDoc produces documentation for Ruby source files by parsing the source and.# extracting the definition for classes, modules, methods, includes and.# requires. It associates these with optional documentation contained in an.# immediately preceding comment block then renders the result using an output.# formatter..#.# For a simple introduction to writing or generating documentation using RDoc.# see the README..#.# == Roadmap.#.# If you think you found a bug in RDoc see CONTRIBUTING@Bugs.#.# If you want to use RDoc to create documentation for your Ruby source files,.# see RDoc::Markup and refer to <tt>rdoc --help</tt> for command line usage..#.# If you want to set the default markup format see.# RDoc::Markup@Supported+Formats.#.# If you want to store rdoc configuration in your gem (such as the default.# markup format) see RDoc::Options@Saved+Options.#.# If you want to write documentation for Ruby files see RDoc:
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                      Entropy (8bit):4.643141196695739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrP3ylR8e9HRxd+YgwKnd5jE9zledFcqftGEdFL+wv8I:0lKlR39Hnd+3wWdFZYEdFL8I
                                                                                                                                                                                                      MD5:10DAC3EF88AF8EF2DE5780D08B252EC0
                                                                                                                                                                                                      SHA1:752408938C68DA82F479285242314A50D6B7A8AE
                                                                                                                                                                                                      SHA-256:2F2F83887A60223A2358DEBA1526A9DC331F033F8E6ED55D1A82508D9B3AFF7A
                                                                                                                                                                                                      SHA-512:E1AD55646AAE8F29351D48F9320C883FF22A27BE3194A04F9C39ED5C5BA9C2BCCFE12A0B8BC6B29B5A4EE553FF956BE5BEDBC5AB28DEC19A37A06D3CE71AC80E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.class RDoc::Markup.. AttrChanger = Struct.new :turn_on, :turn_off # :nodoc:..end..##.# An AttrChanger records a change in attributes. It contains a bitmap of the.# attributes to turn on, and a bitmap of those to turn off...class RDoc::Markup::AttrChanger.. def to_s # :nodoc:. "Attr: +#{turn_on}/-#{turn_off}". end.. def inspect # :nodoc:. '+%d/-%d' % [turn_on, turn_off]. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):671
                                                                                                                                                                                                      Entropy (8bit):4.528493488140268
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXe1BcycjuMADTahIGcuPgdd5t/37eA+2Lo8iRlRwyqlwo+zXKIwByN9W2RI:0lXKH4Aiewgf5tvP08ylxqlwVXKxIlI
                                                                                                                                                                                                      MD5:DC6AE54DCB9332D5949BAECB2F39DB88
                                                                                                                                                                                                      SHA1:B762681046BD8FEF23938459E70AFAAB294CAC25
                                                                                                                                                                                                      SHA-256:A1CF51913CF3FB1D19BBBFA2046B1CD4B211755E25092A58B84828BF17A6028C
                                                                                                                                                                                                      SHA-512:F397F3F89D974FD5E448A6FC866208EEFC9E106A2A0C0B1CB19EF04F0AE439A5F087B507E025B618528EC4EC92D6E26A5A09531CAA95708030DD9F9E451FA692
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An array of attributes which parallels the characters in a string...class RDoc::Markup::AttrSpan.. ##. # Creates a new AttrSpan for +length+ characters.. def initialize(length, exclusive). @attrs = Array.new(length, 0). @exclusive = exclusive. end.. ##. # Toggles +bits+ from +start+ to +length+. def set_attrs(start, length, bits). updated = false. for i in start ... (start+length). if (@exclusive & @attrs[i]) == 0 || (@exclusive & bits) != 0. @attrs[i] |= bits. updated = true. end. end. updated. end.. ##. # Accesses flags for character +n+.. def [](n). @attrs[n]. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10283
                                                                                                                                                                                                      Entropy (8bit):4.82901185294121
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:z30mOEsTRzM03bxau1o9c2iFSzy9Kt9scAEcgnN46jm5o87nmQHiz1TioUUY:j4VCUSzyo8E9tq7nmmP
                                                                                                                                                                                                      MD5:B8D626FF9116E5DC0CF81EF23E3FDC19
                                                                                                                                                                                                      SHA1:223C79C12A8831E6441C2186EA0F637DCE6006D7
                                                                                                                                                                                                      SHA-256:3DFA960BDAEC4638839A69C5680A91CE43AF797CF5765ADC6D95108789FA1BD0
                                                                                                                                                                                                      SHA-512:02274A3FA8B7757D9D544494ECA748EB46313A89A0D86EB2840FDC9023B9AF2DC45322BD66C111D615CDAC057BBF3021C1384EB7CF1B0B52D2711E80EB833342
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Manages changes of attributes in a block of text..class RDoc::Markup::AttributeManager. unless ::MatchData.method_defined?(:match_length). using ::Module.new {. refine(::MatchData) {. def match_length(nth) # :nodoc:. b, e = offset(nth). e - b if b. end. }. }. end.. ##. # The NUL character.. NULL = "\000".freeze.. #--. # We work by substituting non-printing characters in to the text. For now. # I'm assuming that I can substitute a character in the range 0..8 for a 7. # bit character without damaging the encoded string, but this might be. # optimistic. #++.. A_PROTECT = 004 # :nodoc:.. ##. # Special mask character to prevent inline markup handling.. PROTECT_ATTR = A_PROTECT.chr # :nodoc:.. ##. # The attributes enabled for this markup object... attr_reader :attributes.. ##. # This maps delimiters that occur around words (such as *bold* or +tt+). # where the start and end delimiters and
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                      Entropy (8bit):4.575380164450614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXYwpegxRTAfUvJ99vqfGpLPR4Ca/cR7k93p5UfBOw0td/zI:0abCmUv1vkGprRHa/cR7k3sfBODtd/U
                                                                                                                                                                                                      MD5:DA766EDB293B63283B1E07A6B6D7D354
                                                                                                                                                                                                      SHA1:C3E72D9474E42BE66C8935ADE4396265260B0FE4
                                                                                                                                                                                                      SHA-256:07B5C64ABD2412F31CAF1194AFFB28E8272942BD0EE163DA88006852ED22D6F2
                                                                                                                                                                                                      SHA-512:CAFB8E05E09AD4EDCF9D9A115E9BC25882489FFD1622FC3D0D6863AE0331417AEA1A367C72F97BAC697EC9417088A98D951DC3F59562C41B0C9231C5F06F06F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# We manage a set of attributes. Each attribute has a symbol name and a bit.# value...class RDoc::Markup::Attributes.. ##. # The regexp handling attribute type. See RDoc::Markup#add_regexp_handling.. attr_reader :regexp_handling.. ##. # Creates a new attributes set... def initialize. @regexp_handling = 1.. @name_to_bitmap = [. [:_REGEXP_HANDLING_, @regexp_handling],. ].. @next_bitmap = @regexp_handling << 1. end.. ##. # Returns a unique bit for +name+.. def bitmap_for name. bitmap = @name_to_bitmap.assoc name.. unless bitmap then. bitmap = @next_bitmap. @next_bitmap <<= 1. @name_to_bitmap << [name, bitmap]. else. bitmap = bitmap.last. end.. bitmap. end.. ##. # Returns a string representation of +bitmap+.. def as_string bitmap. return 'none' if bitmap.zero?. res = [].. @name_to_bitmap.each do |name, bit|. res << name if (bitmap & bit) != 0. end.. res.join ','. end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):390
                                                                                                                                                                                                      Entropy (8bit):4.527850418303318
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXexMkUgvxIh3+31hh0YqvAaICLgZ5ewdFcBUgI:0lX7kUSphh2oH/5XdF7gI
                                                                                                                                                                                                      MD5:3265A9EEA2E74F87AA761882D42A942F
                                                                                                                                                                                                      SHA1:1375F2A856FEBFB71F1ABB952D52293441DBD611
                                                                                                                                                                                                      SHA-256:8EC404C70FC4291ED59EF93441598B8BDD6CA192905116D244E74C02120A84D1
                                                                                                                                                                                                      SHA-512:18A134C6FAF6C89A2A0456A5C489ECC7787C3664DF2DC9F4D6C03DF462A7AF91689B231E6B03E45CB962BE46598DDA30D77AF8CF7B027CC55CC19FC2003CD55A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An empty line. This class is a singleton...class RDoc::Markup::BlankLine.. @instance = new.. ##. # RDoc::Markup::BlankLine is a singleton.. def self.new. @instance. end.. ##. # Calls #accept_blank_line on +visitor+.. def accept visitor. visitor.accept_blank_line self. end.. def pretty_print q # :nodoc:. q.text 'blankline'. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                                      Entropy (8bit):4.670984728930565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKReVj6NXLApPReP/PelRAJX/AivICqKRAfpgZI:0JrXeVjmXLiUH2lRAJvAaIC5RAfpgZI
                                                                                                                                                                                                      MD5:E33F4953ED432E4EE8FB50962D45270D
                                                                                                                                                                                                      SHA1:5869D6C5676A4AE5BC1A9378C81B91BC31F2034B
                                                                                                                                                                                                      SHA-256:E3DE2B47510430BEE376EC43C1D4C64AB032A6F9ED664B2DD5C28B56CE85EC2A
                                                                                                                                                                                                      SHA-512:FE784F32D7074147BBF6079CED5A8BA75C304B142855363A38C0A03E7E28EB1B4B0AB13A4D506E56A9CF09621F5EB369EAE1FF576E8AF168FE491D817E73C709
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A quoted section which contains markup items...class RDoc::Markup::BlockQuote < RDoc::Markup::Raw.. ##. # Calls #accept_block_quote on +visitor+.. def accept visitor. visitor.accept_block_quote self. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3223
                                                                                                                                                                                                      Entropy (8bit):4.455470798726477
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0CG3QhyE4ihRuiebmpz/mk7VNIeMoCH+CAmqz9pgSLq/nYfSX9FnXR7XL0J3l:DhbDruTb0rs+CAmq7oPYaTXR7XLG3l
                                                                                                                                                                                                      MD5:CC0F00DFFCEF444255695BAA85FD9BEB
                                                                                                                                                                                                      SHA1:9F3A7949CDF5D1FE9841356FA6684284CEFB09EC
                                                                                                                                                                                                      SHA-256:C13F65B801E0E7519063A2CAF59C562E17E8572630186D512F0C3207EE65DB8F
                                                                                                                                                                                                      SHA-512:2D2EFCCC40F35D87AA53674D4B24E7BD464C55FDB1146EBD0F7D498450FF1969F9D585A7EEB43572BD7E6BE2BB9491810D14BD6677366E7F05822E5395EEE578
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A Document containing lists, headings, paragraphs, etc...class RDoc::Markup::Document.. include Enumerable.. ##. # The file this document was created from. See also. # RDoc::ClassModule#add_comment.. attr_reader :file.. ##. # If a heading is below the given level it will be omitted from the. # table_of_contents.. attr_accessor :omit_headings_below.. ##. # The parts of the Document.. attr_reader :parts.. ##. # Creates a new Document with +parts+.. def initialize *parts. @parts = []. @parts.concat parts.. @file = nil. @omit_headings_from_table_of_contents_below = nil. end.. ##. # Appends +part+ to the document.. def << part. case part. when RDoc::Markup::Document then. unless part.empty? then. parts.concat part.parts. parts << RDoc::Markup::BlankLine.new. end. when String then. raise ArgumentError,. "expected RDoc::Markup::Document and friends, got String" unless. pa
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5583
                                                                                                                                                                                                      Entropy (8bit):4.580242792665838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:6D6rdju1n0i0syUBL0TgABU01KzEhqGD2w8EUHYsJ5Qu/B8nL:DrdqF0syY08P01UEhq+2w8dYsJfBmL
                                                                                                                                                                                                      MD5:E9F9B27F6EFAB0B2FA40CE27EBC8C6B3
                                                                                                                                                                                                      SHA1:482137680C1F503872ED842EAFF2B7F7A9192227
                                                                                                                                                                                                      SHA-256:145182C9426A70DD11459E0F3C69C86F9661B81EBCAE095EFAAB5510E14B7BE9
                                                                                                                                                                                                      SHA-512:F1E3882988198B4C39825D2136067DC55E8EB8C74D7A1623B8E614F52C0776A0682C328A823050CF8AF401C5942D7B77D6D3988B95F45B22B8B8189BF7B118E2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Base class for RDoc markup formatters.#.# Formatters are a visitor that converts an RDoc::Markup tree (from a comment).# into some kind of output. RDoc ships with formatters for converting back to.# rdoc, ANSI text, HTML, a Table of Contents and other formats..#.# If you'd like to write your own Formatter use.# RDoc::Markup::FormatterTestCase. If you're writing a text-output formatter.# use RDoc::Markup::TextFormatterTestCase which provides extra test cases...class RDoc::Markup::Formatter.. ##. # Tag for inline markup containing a +bit+ for the bitmask and the +on+ and. # +off+ triggers... InlineTag = Struct.new(:bit, :on, :off).. ##. # Converts a target url to one that is relative to a given path.. def self.gen_relative_url path, target. from = File.dirname path. to, to_file = File.split target.. from = from.split "/". to = to.split "/".. from.delete '.'. to.delete '.'.. while from.size > 0 and to.size > 0 and f
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):445
                                                                                                                                                                                                      Entropy (8bit):4.572007374142245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXeTXKVn3xIh231hh0bAaICvgZMUjqdF1Eg5ewdFc4bI:0lXTlhhdHrMzdF6g5XdFZbI
                                                                                                                                                                                                      MD5:473BC5D4D9FDEA87864995C206C9DCC8
                                                                                                                                                                                                      SHA1:344DA76D904AB8AD557EDB7B7F9816F856FC6BA3
                                                                                                                                                                                                      SHA-256:3F9394B1DA8B0BA0FFEF822B346B0769E886085292245B48DF276FB173FDC13A
                                                                                                                                                                                                      SHA-512:37386F893FED49D35A306D4B0FE689F75E99D20250EBFBA7FC4B2B6685FA2A67CC3252461B9B11998EC1E769BD3D96CD1CE99A607C514318ECEB029ED2DA1072
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A hard-break in the middle of a paragraph...class RDoc::Markup::HardBreak.. @instance = new.. ##. # RDoc::Markup::HardBreak is a singleton.. def self.new. @instance. end.. ##. # Calls #accept_hard_break on +visitor+.. def accept visitor. visitor.accept_hard_break self. end.. def == other # :nodoc:. self.class === other. end.. def pretty_print q # :nodoc:. q.text "[break]". end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1519
                                                                                                                                                                                                      Entropy (8bit):4.821604385051108
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lX4wOQJvHNtlJnTctyA487tMGxvKJhMAjWntYHNmBoHM4QHgRQMAjaKnZ/h+IW/:0VNhttTTg48fvKJvjWtYHNKopQHgeMUW
                                                                                                                                                                                                      MD5:1D8319AC8F9577128F16F55434C7C30D
                                                                                                                                                                                                      SHA1:CBC07F0D35C8FDEAE58703FB7CBC0437BC5E9E17
                                                                                                                                                                                                      SHA-256:DC1052AF55E18DBF320C9821D763BBDCA216E38B6980F6AEF301D25F7836BB4C
                                                                                                                                                                                                      SHA-512:DA1448965120D23E28D00F7200D8939875E7D02F40FB7025DC7E2DFBE34B877C4EE05FD3DDD4C8F1981E8DCBBDC26D83BF09A4CEB3F17BE582BB20750819C6CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A heading with a level (1-6) and text..RDoc::Markup::Heading =. Struct.new :level, :text do.. @to_html = nil. @to_label = nil.. ##. # A singleton RDoc::Markup::ToLabel formatter for headings... def self.to_label. @to_label ||= RDoc::Markup::ToLabel.new. end.. ##. # A singleton plain HTML formatter for headings. Used for creating labels. # for the Table of Contents.. def self.to_html. return @to_html if @to_html.. markup = RDoc::Markup.new. markup.add_regexp_handling RDoc::CrossReference::CROSSREF_REGEXP, :CROSSREF.. @to_html = RDoc::Markup::ToHtml.new nil.. def @to_html.handle_regexp_CROSSREF target. target.text.sub(/^\\/, ''). end.. @to_html. end.. ##. # Calls #accept_heading on +visitor+.. def accept visitor. visitor.accept_heading self. end.. ##. # An HTML-safe anchor reference for this header... def aref. "label-#{self.class.to_label.convert text.dup}". end.. ##. # Creates a fully-qualified
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                      Entropy (8bit):4.506216546308796
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXyDTRmk7gRjfRGA/W7vzMzdF6iCIMa5XdFb7FdvI:0SC1hCvA76iCIMEXb7FdQ
                                                                                                                                                                                                      MD5:89BFBF89610564252602D7DC4B25F9E4
                                                                                                                                                                                                      SHA1:6A42DCFAE485109196EE86AF3053F71B178063CB
                                                                                                                                                                                                      SHA-256:90F3D0D714FC0E2BCBEDB0164D719360BCA0731D2DC5FF4A1722F8BF8CAE78A5
                                                                                                                                                                                                      SHA-512:D934813CA650A5AC6864F1260D813BA4611344B58C35CD51113F6ACDF0F937CEA9FCD5263E6D7EF0695D91386952D2840D512491D804086CBFE0D57A15CE5EEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A file included at generation time. Objects of this class are created by.# RDoc::RD for an extension-less include..#.# This implementation in incomplete...class RDoc::Markup::Include.. ##. # The filename to be included, without extension.. attr_reader :file.. ##. # Directories to search for #file.. attr_reader :include_path.. ##. # Creates a new include that will import +file+ from +include_path+.. def initialize file, include_path. @file = file. @include_path = include_path. end.. def == other # :nodoc:. self.class === other and. @file == other.file and @include_path == other.include_path. end.. def pretty_print q # :nodoc:. q.group 2, '[incl ', ']' do. q.text file. q.breakable. q.text 'from '. q.pp include_path. end. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):905
                                                                                                                                                                                                      Entropy (8bit):4.548113690224805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXi2XgFRZwAh1QHus/SMzdFy+V/AEHBgWeIJViG+/ycI:0DsDy9/b7y+V/jHBRn8G+/4
                                                                                                                                                                                                      MD5:64D6D59A731B67713C9EAC2B84220ABF
                                                                                                                                                                                                      SHA1:42593D2163FBDCD06B531213E2BD9D64E94AC892
                                                                                                                                                                                                      SHA-256:0253F586A4F528456F59AA21900F0061426A0EAD756E8A3DFDC2AC923A24DB80
                                                                                                                                                                                                      SHA-512:C3CA7C805832A6FE91CA2872B6BC33CCE0FAD6061A1543324F16E76C6436AE1F47AC790203ECEB9ED8D29318F8BC0ED7A4FD801932DF54261DE1B8094DDF4DBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An Indented Paragraph of text..class RDoc::Markup::IndentedParagraph < RDoc::Markup::Raw.. ##. # The indent in number of spaces.. attr_reader :indent.. ##. # Creates a new IndentedParagraph containing +parts+ indented with +indent+. # spaces.. def initialize indent, *parts. @indent = indent.. super(*parts). end.. def == other # :nodoc:. super and indent == other.indent. end.. ##. # Calls #accept_indented_paragraph on +visitor+.. def accept visitor. visitor.accept_indented_paragraph self. end.. ##. # Joins the raw paragraph text and converts inline HardBreaks to the. # +hard_break+ text followed by the indent... def text hard_break = nil. @parts.map do |part|. if RDoc::Markup::HardBreak === part then. '%1$s%3$*2$s' % [hard_break, @indent, ' '] if hard_break. else. part. end. end.join. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2333
                                                                                                                                                                                                      Entropy (8bit):4.50885735527207
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0+3tnrXp3udKKeLXfTl6gpbl6gHl6gRl6gBl6ghl6nN/SzNds:H3tnrXYdKKqXfTAYAqAIA4A06KzY
                                                                                                                                                                                                      MD5:A3A4516FC733D31808BC428C33B3BFA4
                                                                                                                                                                                                      SHA1:909EC85F79FF8F72BC995F08202C1B79200E963D
                                                                                                                                                                                                      SHA-256:A7CE7240CC725F4E503B7FC54C47D19614534C7DCA19B05909A80C45AE0DDACE
                                                                                                                                                                                                      SHA-512:089C954CE9F848B46700E79673FD04AFD44A9ABF31AEEE1F1561228AEB306A1EB2B236FB1794CBF49989E6D5D4B11E91224F186D88E7824056AD6C67222322B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Extracts sections of text enclosed in plus, tt or code. Used to discover.# undocumented parameters...class RDoc::Markup::ToTtOnly < RDoc::Markup::Formatter.. ##. # Stack of list types.. attr_reader :list_type.. ##. # Output accumulator.. attr_reader :res.. ##. # Creates a new tt-only formatter... def initialize markup = nil. super nil, markup.. add_tag :TT, nil, nil. end.. ##. # Adds tts from +block_quote+ to the output.. def accept_block_quote block_quote. tt_sections block_quote.text. end.. ##. # Pops the list type for +list+ from #list_type.. def accept_list_end list. @list_type.pop. end.. ##. # Pushes the list type for +list+ onto #list_type.. def accept_list_start list. @list_type << list.type. end.. ##. # Prepares the visitor for consuming +list_item+.. def accept_list_item_start list_item. case @list_type.last. when :NOTE, :LABEL then. Array(list_item.label).map do |label|. tt_sections
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1683
                                                                                                                                                                                                      Entropy (8bit):4.597184563750978
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0T7xNxGFiZYS9tYVx1/5w0ZBfqwQ/tWZyKlW43FB:27xNUFiid3tZROWZyKlWC
                                                                                                                                                                                                      MD5:E271812874AB613808EEC61A180E199F
                                                                                                                                                                                                      SHA1:22D93D2BDE74AD95DDEE4EC05F7987C8EB8527C6
                                                                                                                                                                                                      SHA-256:37BD2CA8FF55063A8CD9560878CA3B81A84A7F7C02BDCA08381450CA08A3A53A
                                                                                                                                                                                                      SHA-512:ECC52168025E351BA894DA339683EC2DD8A7EA3183F785C8FBDD9917EB3A6886562502AC79D24B319C309715A76F5244AF8D75A2F7FF1F783C12730AEA5B637B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Outputs RDoc markup with hot backspace action! You will probably need a.# pager to use this output format..#.# This formatter won't work on 1.8.6 because it lacks String#chars...class RDoc::Markup::ToBs < RDoc::Markup::ToRdoc.. ##. # Returns a new ToBs that is ready for hot backspace action!.. def initialize markup = nil. super.. @in_b = false. @in_em = false. end.. ##. # Sets a flag that is picked up by #annotate to do the right thing in. # #convert_string.. def init_tags. add_tag :BOLD, '+b', '-b'. add_tag :EM, '+_', '-_'. add_tag :TT, '' , '' # we need in_tt information maintained. end.. ##. # Makes heading text bold... def accept_heading heading. use_prefix or @res << ' ' * @indent. @res << @headings[heading.level][0]. @in_b = true. @res << attributes(heading.text). @in_b = false. @res << @headings[heading.level][1]. @res << "\n". end.. ##. # Turns on or off regexp handling for +conver
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                                      Entropy (8bit):4.569617770203354
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKRedFWXAHeOpPr2lHDFmM3X/AivICqvHgZ0eeOfdFc/A7Fe/4FIlYI:0JrXe2ABT2lwivAaIC4gZ5ewdFc47FFo
                                                                                                                                                                                                      MD5:EFE0DE950200DA75F090BB7A3E1EC672
                                                                                                                                                                                                      SHA1:E91ECE5E4D454EA5D9F47A2449719955B010D022
                                                                                                                                                                                                      SHA-256:EC7CE0034540BD3F9168167C6E539CBEEA1BC5C2BA0939340A0AB81449019169
                                                                                                                                                                                                      SHA-512:8060A1E6664073F05869A79D5C5039D5D330B772309536C7554E543B39C11F245D2194999E6E77F590E33852AF6179536EC00F221C1D3CE7A8D44713C9DCFFED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A horizontal rule with a weight..class RDoc::Markup::Rule < Struct.new :weight.. ##. # Calls #accept_rule on +visitor+.. def accept visitor. visitor.accept_rule self. end.. def pretty_print q # :nodoc:. q.group 2, '[rule:', ']' do. q.pp weight. end. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1144
                                                                                                                                                                                                      Entropy (8bit):4.25576003743809
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXFuR4Nj494MLGqKiuKwSs1F3MNX3m7Hq+G5v7k7j2BBZ9hK7Lm71fA:0Lc4d494MLGqKiuKXs1F3MNkqnv7k7Qc
                                                                                                                                                                                                      MD5:64D3573D2D83DA54EB8F363A3EDCA5FE
                                                                                                                                                                                                      SHA1:1BDC860B80543159F42ABDB9868C8D1C76EBF527
                                                                                                                                                                                                      SHA-256:AB7530D3B86B0B2F9358135F057A87B217BC381FC5F4DE248802F2DD9C370589
                                                                                                                                                                                                      SHA-512:8D0CFAE30C36CA6DBA1F8B8DFC5CB35A77449936453BD8C0A5BA2203EB15A506E76E8F19C64DE21394A4C020B26AC3CB369E3A0C91040F9B0D4DF97DF09B39F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A section of table..class RDoc::Markup::Table. # headers of each column. attr_accessor :header.. # alignments of each column. attr_accessor :align.. # body texts of each column. attr_accessor :body.. # Creates new instance. def initialize header, align, body. @header, @align, @body = header, align, body. end.. # :stopdoc:. def == other. self.class == other.class and. @header == other.header and. @align == other.align and. @body == other.body. end.. def accept visitor. visitor.accept_table @header, @body, @align. end.. def pretty_print q. q.group 2, '[Table: ', ']' do. q.group 2, '[Head: ', ']' do. q.seplist @header.zip(@align) do |text, align|. q.pp text. if align. q.text ":". q.breakable. q.text align.to_s. end. end. end. q.breakable. q.group 2, '[Body: ', ']' do. q.seplist @body do |body|. q.group 2,
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1314
                                                                                                                                                                                                      Entropy (8bit):4.518734549553121
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXMpRGd9dFKMzdFItkA0H6AQLWYjzMtEtdE/MeYhv59G5XdFH04T7/JRCfS5mrT:0iGdVz7SkvHMd3wGq/MNhBGXx7XCfS4f
                                                                                                                                                                                                      MD5:314827609AC354FC544A485A2D590254
                                                                                                                                                                                                      SHA1:5760C3E49826D0F603E45708A7ECB065C86D73F4
                                                                                                                                                                                                      SHA-256:7C1D89C2F86E114C71748E5B6ED81E58FE08D770D54B24DB0505CEE3C40F2313
                                                                                                                                                                                                      SHA-512:211E0F0DBD2395A041C8F5122E27D4C3D1856D389A571C42D3D0A801D7E130F017147200D86C973EA9020AAF95EB54BEB1AB18F0E471A3DAAA5850C1C6697B80
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A section of verbatim text..class RDoc::Markup::Verbatim < RDoc::Markup::Raw.. ##. # Format of this verbatim section.. attr_accessor :format.. def initialize *parts # :nodoc:. super.. @format = nil. end.. def == other # :nodoc:. super and @format == other.format. end.. ##. # Calls #accept_verbatim on +visitor+.. def accept visitor. visitor.accept_verbatim self. end.. ##. # Collapses 3+ newlines into two newlines.. def normalize. parts = [].. newlines = 0.. @parts.each do |part|. case part. when /^\s*\n/ then. newlines += 1. parts << part if newlines == 1. else. newlines = 0. parts << part. end. end.. parts.pop if parts.last =~ /\A\r?\n\z/.. @parts = parts. end.. def pretty_print q # :nodoc:. self.class.name =~ /.*::(\w{1,4})/i.. q.group 2, "[#{$1.downcase}: ", ']' do. if @format then. q.text "format: #{@format}". q.breakable. end
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5633
                                                                                                                                                                                                      Entropy (8bit):4.7134683484100535
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:G1uOTKuZLCIz1+KuA4H1nE2xV6zQtH8n/B46OdGiQqK8rPQeheQ6dQiYT:QnTKuRNwKu5LX6zo8n/B46OdGNq/4ehj
                                                                                                                                                                                                      MD5:5EE0A486FC811EF43E1EB67F0908D3F9
                                                                                                                                                                                                      SHA1:5F844DE170C8494B8D2C92F65378BD0A617AC7C7
                                                                                                                                                                                                      SHA-256:037EC1680A9294E9D89358CEFB5134B685117B5A8C8CF1E58C7E96B86467ECA0
                                                                                                                                                                                                      SHA-512:0469D49238DA6F70F25FCB2189A3118EA786DEB778B8901DB6FAE0B402BC52F79E47C17FE0046DF859C7C3D3A1020DF5FE6A69C05D919FFC39F1620B9F6EA679
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Outputs RDoc markup as paragraphs with inline markup only...class RDoc::Markup::ToHtmlSnippet < RDoc::Markup::ToHtml.. ##. # After this many characters the input will be cut off... attr_reader :character_limit.. ##. # The number of characters seen so far... attr_reader :characters # :nodoc:.. ##. # The attribute bitmask.. attr_reader :mask.. ##. # After this many paragraphs the input will be cut off... attr_reader :paragraph_limit.. ##. # Count of paragraphs found.. attr_reader :paragraphs.. ##. # Creates a new ToHtmlSnippet formatter that will cut off the input on the. # next word boundary after the given number of +characters+ or +paragraphs+. # of text have been encountered... def initialize options, characters = 100, paragraphs = 3, markup = nil. super options, markup.. @character_limit = characters. @paragraph_limit = paragraphs.. @characters = 0. @mask = 0. @paragraphs = 0.. @markup.add_regexp_handl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10329
                                                                                                                                                                                                      Entropy (8bit):4.928044072014425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:MZmAmoJRmDOF1gzhrOyrj5wVbMc7CRdZBVQpmz1UBeAEM:Iz8DOF1gzhVrSIGr
                                                                                                                                                                                                      MD5:8B49A0A9A97C21C41451075D6B036982
                                                                                                                                                                                                      SHA1:436A14721AB625DEBAD515A236B5767FF3FC7F06
                                                                                                                                                                                                      SHA-256:E52A2146A244F24337E00700B90754DF0EC8CCFD38FCF8D132DE254C569EC15A
                                                                                                                                                                                                      SHA-512:6D74AAECB6C8BFFE1C743FC5F1FB95F4CB83E83925CC36CC95BE08C16DF15199CE15F21E3F67552AA86F7A1ED5918373F76DA316435C07681BDB8001F36392B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'cgi/util'..##.# Outputs RDoc markup as HTML...class RDoc::Markup::ToHtml < RDoc::Markup::Formatter.. include RDoc::Text.. # :section: Utilities.. ##. # Maps RDoc::Markup::Parser::LIST_TOKENS types to HTML tags.. LIST_TYPE_TO_HTML = {. :BULLET => ['<ul>', '</ul>'],. :LABEL => ['<dl class="rdoc-list label-list">', '</dl>'],. :LALPHA => ['<ol style="list-style-type: lower-alpha">', '</ol>'],. :NOTE => ['<dl class="rdoc-list note-list">', '</dl>'],. :NUMBER => ['<ol>', '</ol>'],. :UALPHA => ['<ol style="list-style-type: upper-alpha">', '</ol>'],. }.. attr_reader :res # :nodoc:. attr_reader :in_list_entry # :nodoc:. attr_reader :list # :nodoc:.. ##. # The RDoc::CodeObject HTML is being generated for. This is used to. # generate namespaced URI fragments.. attr_accessor :code_object.. ##. # Path to this document for relative lin
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):671
                                                                                                                                                                                                      Entropy (8bit):4.528493488140268
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXe1BcycjuMADTahIGcuPgdd5t/37eA+2Lo8iRlRwyqlwo+zXKIwByN9W2RI:0lXKH4Aiewgf5tvP08ylxqlwVXKxIlI
                                                                                                                                                                                                      MD5:DC6AE54DCB9332D5949BAECB2F39DB88
                                                                                                                                                                                                      SHA1:B762681046BD8FEF23938459E70AFAAB294CAC25
                                                                                                                                                                                                      SHA-256:A1CF51913CF3FB1D19BBBFA2046B1CD4B211755E25092A58B84828BF17A6028C
                                                                                                                                                                                                      SHA-512:F397F3F89D974FD5E448A6FC866208EEFC9E106A2A0C0B1CB19EF04F0AE439A5F087B507E025B618528EC4EC92D6E26A5A09531CAA95708030DD9F9E451FA692
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An array of attributes which parallels the characters in a string...class RDoc::Markup::AttrSpan.. ##. # Creates a new AttrSpan for +length+ characters.. def initialize(length, exclusive). @attrs = Array.new(length, 0). @exclusive = exclusive. end.. ##. # Toggles +bits+ from +start+ to +length+. def set_attrs(start, length, bits). updated = false. for i in start ... (start+length). if (@exclusive & @attrs[i]) == 0 || (@exclusive & bits) != 0. @attrs[i] |= bits. updated = true. end. end. updated. end.. ##. # Accesses flags for character +n+.. def [](n). @attrs[n]. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):905
                                                                                                                                                                                                      Entropy (8bit):4.548113690224805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXi2XgFRZwAh1QHus/SMzdFy+V/AEHBgWeIJViG+/ycI:0DsDy9/b7y+V/jHBRn8G+/4
                                                                                                                                                                                                      MD5:64D6D59A731B67713C9EAC2B84220ABF
                                                                                                                                                                                                      SHA1:42593D2163FBDCD06B531213E2BD9D64E94AC892
                                                                                                                                                                                                      SHA-256:0253F586A4F528456F59AA21900F0061426A0EAD756E8A3DFDC2AC923A24DB80
                                                                                                                                                                                                      SHA-512:C3CA7C805832A6FE91CA2872B6BC33CCE0FAD6061A1543324F16E76C6436AE1F47AC790203ECEB9ED8D29318F8BC0ED7A4FD801932DF54261DE1B8094DDF4DBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An Indented Paragraph of text..class RDoc::Markup::IndentedParagraph < RDoc::Markup::Raw.. ##. # The indent in number of spaces.. attr_reader :indent.. ##. # Creates a new IndentedParagraph containing +parts+ indented with +indent+. # spaces.. def initialize indent, *parts. @indent = indent.. super(*parts). end.. def == other # :nodoc:. super and indent == other.indent. end.. ##. # Calls #accept_indented_paragraph on +visitor+.. def accept visitor. visitor.accept_indented_paragraph self. end.. ##. # Joins the raw paragraph text and converts inline HardBreaks to the. # +hard_break+ text followed by the indent... def text hard_break = nil. @parts.map do |part|. if RDoc::Markup::HardBreak === part then. '%1$s%3$*2$s' % [hard_break, @indent, ' '] if hard_break. else. part. end. end.join. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3691
                                                                                                                                                                                                      Entropy (8bit):4.819574112086233
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0xCpQzFtDmaJrt/q0rzPfMD/w9x/CZEiScP/whGKVx1/59m2Ufu2xpy4FJPpE0Pl:yJPFfPfMDG6qidE3VUfzxFPpM6J
                                                                                                                                                                                                      MD5:176D17E8BBC2C41FDA6BABC8A1B60AC2
                                                                                                                                                                                                      SHA1:371C3084D863D310E66FE9A507C1B506BAFA5F35
                                                                                                                                                                                                      SHA-256:A50C5E0228B730B63A8224983F2843DCEAE58B77AD2051BC6755A1D485524AD3
                                                                                                                                                                                                      SHA-512:C0A9102AA4F47D54958B957903B1885F1E6B5F8E0E3BD4F575C75CBBEAA306856A69F903745EE3C800F793782C51DB2809E5AAFBAAE27E1307E6B2E7E30F99E8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# :markup: markdown..##.# Outputs parsed markup as Markdown..class RDoc::Markup::ToMarkdown < RDoc::Markup::ToRdoc.. ##. # Creates a new formatter that will output Markdown format text.. def initialize markup = nil. super.. @headings[1] = ['# ', '']. @headings[2] = ['## ', '']. @headings[3] = ['### ', '']. @headings[4] = ['#### ', '']. @headings[5] = ['##### ', '']. @headings[6] = ['###### ', ''].. add_regexp_handling_RDOCLINK. add_regexp_handling_TIDYLINK.. @hard_break = " \n". end.. ##. # Maps attributes to HTML sequences.. def init_tags. add_tag :BOLD, '**', '**'. add_tag :EM, '*', '*'. add_tag :TT, '`', '`'. end.. ##. # Adds a newline to the output.. def handle_regexp_HARD_BREAK target. " \n". end.. ##. # Finishes consumption of `list`.. def accept_list_end list. @res << "\n".. super. end.. ##. # Finishes consumption of `list_item`.. def accept_list_item_end list_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1756
                                                                                                                                                                                                      Entropy (8bit):4.428618542476901
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0FkQVLnrA4nTrYTYXfJJreuNDXK0pbtvgcD2G:7enrAoTTfdxRB2G
                                                                                                                                                                                                      MD5:E2795951949DD3ACA938A79EE0AEC29A
                                                                                                                                                                                                      SHA1:5BA61051E6857DE7115AC63250541AB66DCD9411
                                                                                                                                                                                                      SHA-256:76AAEEE98640781768915EA111BBD2E97BA5E0284262D83687056A713FF3855B
                                                                                                                                                                                                      SHA-512:ED7ABDF66B70D9011281C5FBC0B288AB919E7B70D8076DDF1AB82DB0A9875F2E73B32CAA9D5C3954BD3CF31C1088FA59D94490DEE58B79971AF349CEE3093E15
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Extracts just the RDoc::Markup::Heading elements from a.# RDoc::Markup::Document to help build a table of contents..class RDoc::Markup::ToTableOfContents < RDoc::Markup::Formatter.. @to_toc = nil.. ##. # Singleton for table-of-contents generation.. def self.to_toc. @to_toc ||= new. end.. ##. # Output accumulator.. attr_reader :res.. ##. # Omits headings with a level less than the given level... attr_accessor :omit_headings_below.. def initialize # :nodoc:. super nil.. @omit_headings_below = nil. end.. ##. # Adds +document+ to the output, using its heading cutoff if present.. def accept_document document. @omit_headings_below = document.omit_headings_below.. super. end.. ##. # Adds +heading+ to the table of contents.. def accept_heading heading. @res << heading unless suppressed? heading. end.. ##. # Returns the table of contents.. def end_accepting. @res. end.. ##. # Prepares the visitor for text generat
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1860
                                                                                                                                                                                                      Entropy (8bit):4.606674230932257
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0tsZFlHZoZ65QIaR++3/NEthM7VG3Da5FoCHkhbGXuyXb7tYlV:yG7i1++3w4rkSbXb7tYj
                                                                                                                                                                                                      MD5:235CAB7F58CAC1C77E7D7AC94174CC85
                                                                                                                                                                                                      SHA1:5AE912A8331D73FB7B21854379301E148B443F88
                                                                                                                                                                                                      SHA-256:7A4C4471F52F826323BA1222F2B96CC36044099CE2A917C9FD886FB74BE81A54
                                                                                                                                                                                                      SHA-512:AA111478BFE2F848297874A799211FA3682CA642BAD9CDF8F2F889E36D60D7EE230CECD2E50EB92963E0F7A78A6BBC8A63327DD413BAC2DDCC3E6A7C84A81C00
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A List is a homogeneous set of ListItems..#.# The supported list types include:.#.# :BULLET::.# An unordered list.# :LABEL::.# An unordered definition list, but using an alternate RDoc::Markup syntax.# :LALPHA::.# An ordered list using increasing lowercase English letters.# :NOTE::.# An unordered definition list.# :NUMBER::.# An ordered list using increasing Arabic numerals.# :UALPHA::.# An ordered list using increasing uppercase English letters.#.# Definition lists behave like HTML definition lists. Each list item can.# describe multiple terms. See RDoc::Markup::ListItem for how labels and.# definition are stored as list items...class RDoc::Markup::List.. ##. # The list's type.. attr_accessor :type.. ##. # Items in the list.. attr_reader :items.. ##. # Creates a new list of +type+ with +items+. Valid list types are:. # +:BULLET+, +:LABEL+, +:LALPHA+, +:NOTE+, +:NUMBER+, +:UALPHA+.. def initialize type = nil, *items. @type
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1882
                                                                                                                                                                                                      Entropy (8bit):4.824920399512894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0qMNF/DqZiaMAcLv9N8t//XMMKHS6C2lFl+b7s:IzbPAWFmt//cM/2FYs
                                                                                                                                                                                                      MD5:3C3242D0F4EBB4AAEA4A2208D1CDE623
                                                                                                                                                                                                      SHA1:3332D64A67815F4C4F130C2B6D5C59CC765BF27B
                                                                                                                                                                                                      SHA-256:2B5A6217581F88B6AAD0F6095348E0BECEA4D9CE47AC1368AEA6FF287055061E
                                                                                                                                                                                                      SHA-512:253A0FFF943C295AEE8F4796BF917DC351EEC2CE0F8D62C6AC5D3105009D0D397A49C35C58F9A33607A4BF64BA874C32E41CC8B2EDB66FDE4E39912D9A89C74F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'cgi/util'..##.# Creates HTML-safe labels suitable for use in id attributes. Tidylinks are.# converted to their link part and cross-reference links have the suppression.# marks removed (\\SomeClass is converted to SomeClass)...class RDoc::Markup::ToLabel < RDoc::Markup::Formatter.. attr_reader :res # :nodoc:.. ##. # Creates a new formatter that will output HTML-safe labels.. def initialize markup = nil. super nil, markup.. @markup.add_regexp_handling RDoc::CrossReference::CROSSREF_REGEXP, :CROSSREF. @markup.add_regexp_handling(/(((\{.*?\})|\b\S+?)\[\S+?\])/, :TIDYLINK).. add_tag :BOLD, '', ''. add_tag :TT, '', ''. add_tag :EM, '', ''.. @res = []. end.. ##. # Converts +text+ to an HTML-safe label.. def convert text. label = convert_flow @am.flow text.. CGI.escape(label).gsub('%', '-').sub(/^-/, ''). end.. ##. # Converts the CROSSREF +target+ to plain text, removing the suppression. # marker, if any.. def
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1165
                                                                                                                                                                                                      Entropy (8bit):4.600468086423682
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lX6hr4YyrhVxc3k3w6G5i/T6RJ6MSo/gKuZ6M9kKpMFdOKZeFAP:05rHxX3K5i/W4+BuwZ3DZ1
                                                                                                                                                                                                      MD5:2FBEEEA16620AEA024D2023DD0EFBB44
                                                                                                                                                                                                      SHA1:1D07690947843CFF462CC6E6FB34CAE58BBCD26E
                                                                                                                                                                                                      SHA-256:122939DC2E28A96D03166CBC685E97DE42AC6AA0C5379D9216906D059E24CBD9
                                                                                                                                                                                                      SHA-512:4B1134370D0B10A02CA7DCF5748FA26A3DD730C7545E475F0EDEBFFF5B6AFAAC939CEF1D424F8C32BFD4F93FFFD70B1F5B99F6636D1C01B331D4412E7FCCCFB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# This Markup outputter is used for testing purposes...class RDoc::Markup::ToTest < RDoc::Markup::Formatter.. # :stopdoc:.. ##. # :section: Visitor.. def start_accepting. @res = []. @list = []. end.. def end_accepting. @res. end.. def accept_paragraph(paragraph). @res << convert_flow(@am.flow(paragraph.text)). end.. def accept_raw raw. @res << raw.parts.join. end.. def accept_verbatim(verbatim). @res << verbatim.text.gsub(/^(\S)/, ' \1'). end.. def accept_list_start(list). @list << case list.type. when :BULLET then. '*'. when :NUMBER then. '1'. else. list.type. end. end.. def accept_list_end(list). @list.pop. end.. def accept_list_item_start(list_item). @res << "#{' ' * (@list.size - 1)}#{@list.last}: ". end.. def accept_list_item_end(list_item). end.. def accept_blank_line(blank_line). @res << "\n". end.. def
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):492
                                                                                                                                                                                                      Entropy (8bit):4.479855794833279
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXe7XDq5/p2GAaICydgZmNwVc5rFC/2wUcI:0lXwFH/gWwVr/ycI
                                                                                                                                                                                                      MD5:8CC79B898B8EE7A3E4EE9F3D0B0AE115
                                                                                                                                                                                                      SHA1:DB75EEA151F092CFD400B1B2FAA617BFCCB24039
                                                                                                                                                                                                      SHA-256:6141DCC01640BCAA60B501B1C748A15B3B9225CD1A0AF431A6DEA77F55ED498C
                                                                                                                                                                                                      SHA-512:57E4CA2D6DE11137F9193610E860FE098F3E1178E31949FD9C23A78531E09818232B46897A7711ACC80B3B9DAB58B2005C69FB3DA1FEF9C0EEDBE74D4FF56B8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A Paragraph of text..class RDoc::Markup::Paragraph < RDoc::Markup::Raw.. ##. # Calls #accept_paragraph on +visitor+.. def accept visitor. visitor.accept_paragraph self. end.. ##. # Joins the raw paragraph text and converts inline HardBreaks to the. # +hard_break+ text... def text hard_break = ''. @parts.map do |part|. if RDoc::Markup::HardBreak === part then. hard_break. else. part. end. end.join. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5583
                                                                                                                                                                                                      Entropy (8bit):4.580242792665838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:6D6rdju1n0i0syUBL0TgABU01KzEhqGD2w8EUHYsJ5Qu/B8nL:DrdqF0syY08P01UEhq+2w8dYsJfBmL
                                                                                                                                                                                                      MD5:E9F9B27F6EFAB0B2FA40CE27EBC8C6B3
                                                                                                                                                                                                      SHA1:482137680C1F503872ED842EAFF2B7F7A9192227
                                                                                                                                                                                                      SHA-256:145182C9426A70DD11459E0F3C69C86F9661B81EBCAE095EFAAB5510E14B7BE9
                                                                                                                                                                                                      SHA-512:F1E3882988198B4C39825D2136067DC55E8EB8C74D7A1623B8E614F52C0776A0682C328A823050CF8AF401C5942D7B77D6D3988B95F45B22B8B8189BF7B118E2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Base class for RDoc markup formatters.#.# Formatters are a visitor that converts an RDoc::Markup tree (from a comment).# into some kind of output. RDoc ships with formatters for converting back to.# rdoc, ANSI text, HTML, a Table of Contents and other formats..#.# If you'd like to write your own Formatter use.# RDoc::Markup::FormatterTestCase. If you're writing a text-output formatter.# use RDoc::Markup::TextFormatterTestCase which provides extra test cases...class RDoc::Markup::Formatter.. ##. # Tag for inline markup containing a +bit+ for the bitmask and the +on+ and. # +off+ triggers... InlineTag = Struct.new(:bit, :on, :off).. ##. # Converts a target url to one that is relative to a given path.. def self.gen_relative_url path, target. from = File.dirname path. to, to_file = File.split target.. from = from.split "/". to = to.split "/".. from.delete '.'. to.delete '.'.. while from.size > 0 and to.size > 0 and f
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):390
                                                                                                                                                                                                      Entropy (8bit):4.527850418303318
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXexMkUgvxIh3+31hh0YqvAaICLgZ5ewdFcBUgI:0lX7kUSphh2oH/5XdF7gI
                                                                                                                                                                                                      MD5:3265A9EEA2E74F87AA761882D42A942F
                                                                                                                                                                                                      SHA1:1375F2A856FEBFB71F1ABB952D52293441DBD611
                                                                                                                                                                                                      SHA-256:8EC404C70FC4291ED59EF93441598B8BDD6CA192905116D244E74C02120A84D1
                                                                                                                                                                                                      SHA-512:18A134C6FAF6C89A2A0456A5C489ECC7787C3664DF2DC9F4D6C03DF462A7AF91689B231E6B03E45CB962BE46598DDA30D77AF8CF7B027CC55CC19FC2003CD55A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An empty line. This class is a singleton...class RDoc::Markup::BlankLine.. @instance = new.. ##. # RDoc::Markup::BlankLine is a singleton.. def self.new. @instance. end.. ##. # Calls #accept_blank_line on +visitor+.. def accept visitor. visitor.accept_blank_line self. end.. def pretty_print q # :nodoc:. q.text 'blankline'. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2101
                                                                                                                                                                                                      Entropy (8bit):4.461174222648537
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXQLQxA89mLtrpI6WpUMyzXCXCbdYSMIMhbS0c/iddN0GXsMSar1tv6re4/r5/n:0AQqL8DC1MpSj/ifN0Jar1dGz/N/Qk
                                                                                                                                                                                                      MD5:1FF9AA9F1F2F8DCA60D0E9D485964E2F
                                                                                                                                                                                                      SHA1:DA70ED741D810ECE2D48CFEAA274423AD90F3267
                                                                                                                                                                                                      SHA-256:46C775E16DBF8677D0FAB9DA04844F9C52AA54C69A60B2A51A63453A87148F35
                                                                                                                                                                                                      SHA-512:0F555083728ECA449CCACDA4FFDD5E8699C105F2BBBD2B99EA5ABD78863B598F016C2BC847998296BF11AC0467F8DBB0EF09D63E0FC254B4D02D68DCCE7E0A4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Outputs RDoc markup with vibrant ANSI color!..class RDoc::Markup::ToAnsi < RDoc::Markup::ToRdoc.. ##. # Creates a new ToAnsi visitor that is ready to output vibrant ANSI color!.. def initialize markup = nil. super.. @headings.clear. @headings[1] = ["\e[1;32m", "\e[m"] # bold. @headings[2] = ["\e[4;32m", "\e[m"] # underline. @headings[3] = ["\e[32m", "\e[m"] # just green. end.. ##. # Maps attributes to ANSI sequences.. def init_tags. add_tag :BOLD, "\e[1m", "\e[m". add_tag :TT, "\e[7m", "\e[m". add_tag :EM, "\e[4m", "\e[m". end.. ##. # Overrides indent width to ensure output lines up correctly... def accept_list_item_end list_item. width = case @list_type.last. when :BULLET then. 2. when :NOTE, :LABEL then. if @prefix then. @res << @prefix.strip. @prefix = nil. end.. @res << "\n" unless res.length == 1.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14838
                                                                                                                                                                                                      Entropy (8bit):4.344048143087955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7VbuGwDcEpw3tdJLxUyo2Fcbm69N3cwNTTF1Wf8fOzrsshqzf1ZK:7VbuGwABqMwBTF1C8fOzrsYo9ZK
                                                                                                                                                                                                      MD5:544C96CCEA2FC852E9483C52D503402C
                                                                                                                                                                                                      SHA1:64F9E1D8297874F4F5EB0AFEBCB83A52EB6BA591
                                                                                                                                                                                                      SHA-256:D8EF2B598D43B1AE4DB60F6C09AF38EC0E0CA37BEC68815701E078E059C1AE61
                                                                                                                                                                                                      SHA-512:454FF69BBE53CB3C930679643358766D19371E166F8333B3433B0BB9035C6A617E6092F288680E4401170FDB87BFE7E4823025556CBB883387505A4FF3B5AF85
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'strscan'..##.# A recursive-descent parser for RDoc markup..#.# The parser tokenizes an input string then parses the tokens into a Document..# Documents can be converted into output formats by writing a visitor like.# RDoc::Markup::ToHTML..#.# The parser only handles the block-level constructs Paragraph, List,.# ListItem, Heading, Verbatim, BlankLine, Rule and BlockQuote..# Inline markup such as <tt>\+blah\+</tt> is handled separately by.# RDoc::Markup::AttributeManager..#.# To see what markup the Parser implements read RDoc. To see how to use.# RDoc markup to format text in your program read RDoc::Markup...class RDoc::Markup::Parser.. include RDoc::Text.. ##. # List token types.. LIST_TOKENS = [. :BULLET,. :LABEL,. :LALPHA,. :NOTE,. :NUMBER,. :UALPHA,. ].. ##. # Parser error subclass.. class Error < RuntimeError; end.. ##. # Raised when the parser is unable to handle the given markup.. class ParseError < Error; end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1159
                                                                                                                                                                                                      Entropy (8bit):4.374408512694838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXrnJGFNC2dFDG9dFAydFAlRoR+lJJGbGV7+zMvMSR3r7UZ:01JGxqxGlJBFM
                                                                                                                                                                                                      MD5:C389AB12823DE0D7DED5192E246CA146
                                                                                                                                                                                                      SHA1:FDB5AAF4585DF8F75075A312FB2A82477554771B
                                                                                                                                                                                                      SHA-256:20BFF841AF8EB647811AAF47ED8116CF743B386838F2D0D593364392F0615E84
                                                                                                                                                                                                      SHA-512:058E9A59E7E05A27427CE01D5BACA465927B13283238D0D1535053961071C84130CAD05B3077DB69943E2E8360E7E11133EC064E005FDF169D3AC68736D0ED6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Joins the parts of an RDoc::Markup::Paragraph into a single String..#.# This allows for easier maintenance and testing of Markdown support..#.# This formatter only works on Paragraph instances. Attempting to process.# other markup syntax items will not work...class RDoc::Markup::ToJoinedParagraph < RDoc::Markup::Formatter.. def initialize # :nodoc:. super nil. end.. def start_accepting # :nodoc:. end.. def end_accepting # :nodoc:. end.. ##. # Converts the parts of +paragraph+ to a single entry... def accept_paragraph paragraph. parts = paragraph.parts.chunk do |part|. String === part. end.flat_map do |string, chunk|. string ? chunk.join.rstrip : chunk. end.. paragraph.parts.replace parts. end.. alias accept_block_quote ignore. alias accept_heading ignore. alias accept_list_end ignore. alias accept_list_item_end ignore. alias accept_list_item_start ignore. alias accept_list_start ignor
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4998
                                                                                                                                                                                                      Entropy (8bit):4.881116748433242
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:PStCtmmk3b2XjexWt01z2Y5nGnAMSd5Z/L3AFKrXhv/85/o:PCCtmmM2X0Wtg2Y5GnAtd5xL3AFKThv/
                                                                                                                                                                                                      MD5:48B2D280668732C915FA8664B13A88D2
                                                                                                                                                                                                      SHA1:9A6376BCFC458FC88AC02E54BD1471686B55EAB5
                                                                                                                                                                                                      SHA-256:43CE2768286437883F1BFCF70AF1721C355967F0D204060167B0C134578B7025
                                                                                                                                                                                                      SHA-512:E464BD5FC21E9B2B90067A2E66C617D72D0606647772476A9171557C1F60D13B419291DCF8C48763F0A58894B2B0321741D5C46A01EB8B43CA3328BECB6ED9BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Subclass of the RDoc::Markup::ToHtml class that supports looking up method.# names, classes, etc to create links. RDoc::CrossReference is used to.# generate those links based on the current context...class RDoc::Markup::ToHtmlCrossref < RDoc::Markup::ToHtml.. # :stopdoc:. ALL_CROSSREF_REGEXP = RDoc::CrossReference::ALL_CROSSREF_REGEXP. CLASS_REGEXP_STR = RDoc::CrossReference::CLASS_REGEXP_STR. CROSSREF_REGEXP = RDoc::CrossReference::CROSSREF_REGEXP. METHOD_REGEXP_STR = RDoc::CrossReference::METHOD_REGEXP_STR. # :startdoc:.. ##. # RDoc::CodeObject for generating references.. attr_accessor :context.. ##. # Should we show '#' characters on method references?.. attr_accessor :show_hash.. ##. # Creates a new crossref resolver that generates links relative to +context+. # which lives at +from_path+ in the generated files. '#' characters on. # references are removed unless +show_hash+ is true. Only method names. # preceded by '#'
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                      Entropy (8bit):4.506216546308796
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXyDTRmk7gRjfRGA/W7vzMzdF6iCIMa5XdFb7FdvI:0SC1hCvA76iCIMEXb7FdQ
                                                                                                                                                                                                      MD5:89BFBF89610564252602D7DC4B25F9E4
                                                                                                                                                                                                      SHA1:6A42DCFAE485109196EE86AF3053F71B178063CB
                                                                                                                                                                                                      SHA-256:90F3D0D714FC0E2BCBEDB0164D719360BCA0731D2DC5FF4A1722F8BF8CAE78A5
                                                                                                                                                                                                      SHA-512:D934813CA650A5AC6864F1260D813BA4611344B58C35CD51113F6ACDF0F937CEA9FCD5263E6D7EF0695D91386952D2840D512491D804086CBFE0D57A15CE5EEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A file included at generation time. Objects of this class are created by.# RDoc::RD for an extension-less include..#.# This implementation in incomplete...class RDoc::Markup::Include.. ##. # The filename to be included, without extension.. attr_reader :file.. ##. # Directories to search for #file.. attr_reader :include_path.. ##. # Creates a new include that will import +file+ from +include_path+.. def initialize file, include_path. @file = file. @include_path = include_path. end.. def == other # :nodoc:. self.class === other and. @file == other.file and @include_path == other.include_path. end.. def pretty_print q # :nodoc:. q.group 2, '[incl ', ']' do. q.text file. q.breakable. q.text 'from '. q.pp include_path. end. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1519
                                                                                                                                                                                                      Entropy (8bit):4.821604385051108
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lX4wOQJvHNtlJnTctyA487tMGxvKJhMAjWntYHNmBoHM4QHgRQMAjaKnZ/h+IW/:0VNhttTTg48fvKJvjWtYHNKopQHgeMUW
                                                                                                                                                                                                      MD5:1D8319AC8F9577128F16F55434C7C30D
                                                                                                                                                                                                      SHA1:CBC07F0D35C8FDEAE58703FB7CBC0437BC5E9E17
                                                                                                                                                                                                      SHA-256:DC1052AF55E18DBF320C9821D763BBDCA216E38B6980F6AEF301D25F7836BB4C
                                                                                                                                                                                                      SHA-512:DA1448965120D23E28D00F7200D8939875E7D02F40FB7025DC7E2DFBE34B877C4EE05FD3DDD4C8F1981E8DCBBDC26D83BF09A4CEB3F17BE582BB20750819C6CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A heading with a level (1-6) and text..RDoc::Markup::Heading =. Struct.new :level, :text do.. @to_html = nil. @to_label = nil.. ##. # A singleton RDoc::Markup::ToLabel formatter for headings... def self.to_label. @to_label ||= RDoc::Markup::ToLabel.new. end.. ##. # A singleton plain HTML formatter for headings. Used for creating labels. # for the Table of Contents.. def self.to_html. return @to_html if @to_html.. markup = RDoc::Markup.new. markup.add_regexp_handling RDoc::CrossReference::CROSSREF_REGEXP, :CROSSREF.. @to_html = RDoc::Markup::ToHtml.new nil.. def @to_html.handle_regexp_CROSSREF target. target.text.sub(/^\\/, ''). end.. @to_html. end.. ##. # Calls #accept_heading on +visitor+.. def accept visitor. visitor.accept_heading self. end.. ##. # An HTML-safe anchor reference for this header... def aref. "label-#{self.class.to_label.convert text.dup}". end.. ##. # Creates a fully-qualified
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8618
                                                                                                                                                                                                      Entropy (8bit):4.632536592717049
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:cTchp2SThM5PjbwGslwhMJvYQpPCm1Q7vpNuHO5fLMf7ft13lCvTDv44o3TmILn3:ldTWPCJxKCiOnp
                                                                                                                                                                                                      MD5:A9505E17EF2BA956F2DD7A1D7578E8C2
                                                                                                                                                                                                      SHA1:B8B7D7A70A853F2DC6535D2B6B4A6432CB092C8B
                                                                                                                                                                                                      SHA-256:57570FD8429805EC09A22031845ED462A7ABEBD7CF8E972230588CB285424E6F
                                                                                                                                                                                                      SHA-512:DBC92E32440B9A7D7DFDEAC90C42580842537EAD20F07C13D05D572BAD1F06A0DE2AC509D8E274922A565EA79E8EE67538444DD74E9155B5B73D700A9808A6C0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Handle common directives that can occur in a block of text:.#.# \:include: filename.#.# Directives can be escaped by preceding them with a backslash..#.# RDoc plugin authors can register additional directives to be handled by.# using RDoc::Markup::PreProcess::register..#.# Any directive that is not built-in to RDoc (including those registered via.# plugins) will be stored in the metadata hash on the CodeObject the comment.# is attached to. See RDoc::Markup@Directives for the list of built-in.# directives...class RDoc::Markup::PreProcess.. ##. # An RDoc::Options instance that will be filled in with overrides from. # directives.. attr_accessor :options.. ##. # Adds a post-process handler for directives. The handler will be called. # with the result RDoc::Comment (or text String) and the code object for the. # comment (if any)... def self.post_process &block. @post_processors << block. end.. ##. # Registered post-processors.. def self
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10283
                                                                                                                                                                                                      Entropy (8bit):4.82901185294121
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:z30mOEsTRzM03bxau1o9c2iFSzy9Kt9scAEcgnN46jm5o87nmQHiz1TioUUY:j4VCUSzyo8E9tq7nmmP
                                                                                                                                                                                                      MD5:B8D626FF9116E5DC0CF81EF23E3FDC19
                                                                                                                                                                                                      SHA1:223C79C12A8831E6441C2186EA0F637DCE6006D7
                                                                                                                                                                                                      SHA-256:3DFA960BDAEC4638839A69C5680A91CE43AF797CF5765ADC6D95108789FA1BD0
                                                                                                                                                                                                      SHA-512:02274A3FA8B7757D9D544494ECA748EB46313A89A0D86EB2840FDC9023B9AF2DC45322BD66C111D615CDAC057BBF3021C1384EB7CF1B0B52D2711E80EB833342
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Manages changes of attributes in a block of text..class RDoc::Markup::AttributeManager. unless ::MatchData.method_defined?(:match_length). using ::Module.new {. refine(::MatchData) {. def match_length(nth) # :nodoc:. b, e = offset(nth). e - b if b. end. }. }. end.. ##. # The NUL character.. NULL = "\000".freeze.. #--. # We work by substituting non-printing characters in to the text. For now. # I'm assuming that I can substitute a character in the range 0..8 for a 7. # bit character without damaging the encoded string, but this might be. # optimistic. #++.. A_PROTECT = 004 # :nodoc:.. ##. # Special mask character to prevent inline markup handling.. PROTECT_ATTR = A_PROTECT.chr # :nodoc:.. ##. # The attributes enabled for this markup object... attr_reader :attributes.. ##. # This maps delimiters that occur around words (such as *bold* or +tt+). # where the start and end delimiters and
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                                      Entropy (8bit):4.670984728930565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKReVj6NXLApPReP/PelRAJX/AivICqKRAfpgZI:0JrXeVjmXLiUH2lRAJvAaIC5RAfpgZI
                                                                                                                                                                                                      MD5:E33F4953ED432E4EE8FB50962D45270D
                                                                                                                                                                                                      SHA1:5869D6C5676A4AE5BC1A9378C81B91BC31F2034B
                                                                                                                                                                                                      SHA-256:E3DE2B47510430BEE376EC43C1D4C64AB032A6F9ED664B2DD5C28B56CE85EC2A
                                                                                                                                                                                                      SHA-512:FE784F32D7074147BBF6079CED5A8BA75C304B142855363A38C0A03E7E28EB1B4B0AB13A4D506E56A9CF09621F5EB369EAE1FF576E8AF168FE491D817E73C709
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A quoted section which contains markup items...class RDoc::Markup::BlockQuote < RDoc::Markup::Raw.. ##. # Calls #accept_block_quote on +visitor+.. def accept visitor. visitor.accept_block_quote self. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                      Entropy (8bit):4.575380164450614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXYwpegxRTAfUvJ99vqfGpLPR4Ca/cR7k93p5UfBOw0td/zI:0abCmUv1vkGprRHa/cR7k3sfBODtd/U
                                                                                                                                                                                                      MD5:DA766EDB293B63283B1E07A6B6D7D354
                                                                                                                                                                                                      SHA1:C3E72D9474E42BE66C8935ADE4396265260B0FE4
                                                                                                                                                                                                      SHA-256:07B5C64ABD2412F31CAF1194AFFB28E8272942BD0EE163DA88006852ED22D6F2
                                                                                                                                                                                                      SHA-512:CAFB8E05E09AD4EDCF9D9A115E9BC25882489FFD1622FC3D0D6863AE0331417AEA1A367C72F97BAC697EC9417088A98D951DC3F59562C41B0C9231C5F06F06F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# We manage a set of attributes. Each attribute has a symbol name and a bit.# value...class RDoc::Markup::Attributes.. ##. # The regexp handling attribute type. See RDoc::Markup#add_regexp_handling.. attr_reader :regexp_handling.. ##. # Creates a new attributes set... def initialize. @regexp_handling = 1.. @name_to_bitmap = [. [:_REGEXP_HANDLING_, @regexp_handling],. ].. @next_bitmap = @regexp_handling << 1. end.. ##. # Returns a unique bit for +name+.. def bitmap_for name. bitmap = @name_to_bitmap.assoc name.. unless bitmap then. bitmap = @next_bitmap. @next_bitmap <<= 1. @name_to_bitmap << [name, bitmap]. else. bitmap = bitmap.last. end.. bitmap. end.. ##. # Returns a string representation of +bitmap+.. def as_string bitmap. return 'none' if bitmap.zero?. res = [].. @name_to_bitmap.each do |name, bit|. res << name if (bitmap & bit) != 0. end.. res.join ','. end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                                      Entropy (8bit):4.642294643299363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXeCI6o3iat5iiR/ifXAd3iafjkNIA6SviCAFjBef6oJEdF63Z6PoqFGkedFWI:0lXVL9TiRKfXAsm4OAb6DHoJEdF9P9FQ
                                                                                                                                                                                                      MD5:61864C8104D5E69B3E5C020F9A04A310
                                                                                                                                                                                                      SHA1:07886E58B1C68E8A1F2EB6DA78F1BA9FE4255964
                                                                                                                                                                                                      SHA-256:965E2CC557A8E58678569E827EA88E836BEE6534AD18C1CB730900A5C35BC8CA
                                                                                                                                                                                                      SHA-512:0C8B33A1AD36257921FD25C8CD5F804B43B514FBCDA578E76E55A6344C02D4B9F42886AD40F5C115DBB38092F668510F21B9F286ECCE898531412BB583598193
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Hold details of a regexp handling sequence..class RDoc::Markup::RegexpHandling.. ##. # Regexp handling type.. attr_reader :type.. ##. # Regexp handling text.. attr_accessor :text.. ##. # Creates a new regexp handling sequence of +type+ with +text+.. def initialize(type, text). @type, @text = type, text. end.. ##. # Regexp handlings are equal when the have the same text and type.. def ==(o). self.text == o.text && self.type == o.type. end.. def inspect # :nodoc:. "#<RDoc::Markup::RegexpHandling:0x%x @type=%p, @text=%p>" % [. object_id, @type, text.dump]. end.. def to_s # :nodoc:. "RegexpHandling: type=#{type} text=#{text.dump}". end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6682
                                                                                                                                                                                                      Entropy (8bit):4.687715272325619
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:1GPGG2owwInrAHHFZDnPVnVL7jZ1zx5KUguiTLUCqeU:drAHHLB1dw5s
                                                                                                                                                                                                      MD5:69FB1E88BA21511B8EE1E687B2310131
                                                                                                                                                                                                      SHA1:E586CA9AC4A6FB10964CE0AAB068D6997D24C4D4
                                                                                                                                                                                                      SHA-256:27B5EB91B8B6CC57FD12BD775796A13FE12767FD2DFB18D4D4A2728AD54D953B
                                                                                                                                                                                                      SHA-512:7599B0A0E731E1B2FF5861FF50514C58FF75B72ACF057D43629FD1D0556329831235395672C4E1C6500A2E988DFCB2C49F54E764E9ABBB9F73B828F50D3C4609
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Outputs RDoc markup as RDoc markup! (mostly)..class RDoc::Markup::ToRdoc < RDoc::Markup::Formatter.. ##. # Current indent amount for output in characters.. attr_accessor :indent.. ##. # Output width in characters.. attr_accessor :width.. ##. # Stack of current list indexes for alphabetic and numeric lists.. attr_reader :list_index.. ##. # Stack of list types.. attr_reader :list_type.. ##. # Stack of list widths for indentation.. attr_reader :list_width.. ##. # Prefix for the next list item. See #use_prefix.. attr_reader :prefix.. ##. # Output accumulator.. attr_reader :res.. ##. # Creates a new formatter that will output (mostly) \RDoc markup.. def initialize markup = nil. super nil, markup.. @markup.add_regexp_handling(/\\\S/, :SUPPRESSED_CROSSREF). @width = 78. init_tags.. @headings = {}. @headings.default = [].. @headings[1] = ['= ', '']. @headings[2] = ['== ', '']. @headings[3] = ['=== '
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):445
                                                                                                                                                                                                      Entropy (8bit):4.572007374142245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXeTXKVn3xIh231hh0bAaICvgZMUjqdF1Eg5ewdFc4bI:0lXTlhhdHrMzdF6g5XdFZbI
                                                                                                                                                                                                      MD5:473BC5D4D9FDEA87864995C206C9DCC8
                                                                                                                                                                                                      SHA1:344DA76D904AB8AD557EDB7B7F9816F856FC6BA3
                                                                                                                                                                                                      SHA-256:3F9394B1DA8B0BA0FFEF822B346B0769E886085292245B48DF276FB173FDC13A
                                                                                                                                                                                                      SHA-512:37386F893FED49D35A306D4B0FE689F75E99D20250EBFBA7FC4B2B6685FA2A67CC3252461B9B11998EC1E769BD3D96CD1CE99A607C514318ECEB029ED2DA1072
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A hard-break in the middle of a paragraph...class RDoc::Markup::HardBreak.. @instance = new.. ##. # RDoc::Markup::HardBreak is a singleton.. def self.new. @instance. end.. ##. # Calls #accept_hard_break on +visitor+.. def accept visitor. visitor.accept_hard_break self. end.. def == other # :nodoc:. self.class === other. end.. def pretty_print q # :nodoc:. q.text "[break]". end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3223
                                                                                                                                                                                                      Entropy (8bit):4.455470798726477
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0CG3QhyE4ihRuiebmpz/mk7VNIeMoCH+CAmqz9pgSLq/nYfSX9FnXR7XL0J3l:DhbDruTb0rs+CAmq7oPYaTXR7XLG3l
                                                                                                                                                                                                      MD5:CC0F00DFFCEF444255695BAA85FD9BEB
                                                                                                                                                                                                      SHA1:9F3A7949CDF5D1FE9841356FA6684284CEFB09EC
                                                                                                                                                                                                      SHA-256:C13F65B801E0E7519063A2CAF59C562E17E8572630186D512F0C3207EE65DB8F
                                                                                                                                                                                                      SHA-512:2D2EFCCC40F35D87AA53674D4B24E7BD464C55FDB1146EBD0F7D498450FF1969F9D585A7EEB43572BD7E6BE2BB9491810D14BD6677366E7F05822E5395EEE578
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A Document containing lists, headings, paragraphs, etc...class RDoc::Markup::Document.. include Enumerable.. ##. # The file this document was created from. See also. # RDoc::ClassModule#add_comment.. attr_reader :file.. ##. # If a heading is below the given level it will be omitted from the. # table_of_contents.. attr_accessor :omit_headings_below.. ##. # The parts of the Document.. attr_reader :parts.. ##. # Creates a new Document with +parts+.. def initialize *parts. @parts = []. @parts.concat parts.. @file = nil. @omit_headings_from_table_of_contents_below = nil. end.. ##. # Appends +part+ to the document.. def << part. case part. when RDoc::Markup::Document then. unless part.empty? then. parts.concat part.parts. parts << RDoc::Markup::BlankLine.new. end. when String then. raise ArgumentError,. "expected RDoc::Markup::Document and friends, got String" unless. pa
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                      Entropy (8bit):4.487894226064023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXCpvlFrFam4SKXRgAiOuSNGoajYYMzdFVehORGDHGMSrzrGMKG3q5XdFb7REXk:0il9a6X8t7VeEiH+vryXb7Oux
                                                                                                                                                                                                      MD5:FA58293A9C3843074A550A7DCF78A3D6
                                                                                                                                                                                                      SHA1:3050F3F215D88B12398A821F701E7F958F6E031C
                                                                                                                                                                                                      SHA-256:64163362EF777FB2E506892FBBF67F7F0BA6A30649475F644DDEA1E77A42BD97
                                                                                                                                                                                                      SHA-512:9EE93577CE7FAE3CA5AC1E5F4611BCEA4593DDED2C37A91AD411FC989C2237E17E9454F9B73A5EF41C54DDC75CD2215AD530B8B2C6D5B5C12FAFC2EB3495904B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An item within a List that contains paragraphs, headings, etc..#.# For BULLET, NUMBER, LALPHA and UALPHA lists, the label will always be nil..# For NOTE and LABEL lists, the list label may contain:.#.# * a single String for a single label.# * an Array of Strings for a list item with multiple terms.# * nil for an extra description attached to a previously labeled list item..class RDoc::Markup::ListItem.. ##. # The label for the ListItem.. attr_accessor :label.. ##. # Parts of the ListItem.. attr_reader :parts.. ##. # Creates a new ListItem with an optional +label+ containing +parts+.. def initialize label = nil, *parts. @label = label. @parts = []. @parts.concat parts. end.. ##. # Appends +part+ to the ListItem.. def << part. @parts << part. end.. def == other # :nodoc:. self.class == other.class and. @label == other.label and. @parts == other.parts. end.. ##. # Runs this list item and all its #parts through +
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):999
                                                                                                                                                                                                      Entropy (8bit):4.4992794358648815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXSXtER+RgAMYEGotf5MzdFVKeORGPHQo8yG5XdFH04T7+oX9YlI:08o+f7VKroHkjXx73x
                                                                                                                                                                                                      MD5:9C0BA266A584F7B207B9AF8982449781
                                                                                                                                                                                                      SHA1:6472A74A8458129CF4D7DFC317705AC1B5ED77E7
                                                                                                                                                                                                      SHA-256:14A6506CAA50748B1E325356569D88FB00914540B33F0531FBCBCC1362B3EAD4
                                                                                                                                                                                                      SHA-512:B24B623E91F0A2952CF2067C0E6D2B4C8379A416319A3D84A4E56DC2DD024D34C9312E50865AC73A1FE726991441FA22CAA94C0ADB3B6D31F5E13B3D9C57B617
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A section of text that is added to the output document as-is..class RDoc::Markup::Raw.. ##. # The component parts of the list.. attr_reader :parts.. ##. # Creates a new Raw containing +parts+.. def initialize *parts. @parts = []. @parts.concat parts. end.. ##. # Appends +text+.. def << text. @parts << text. end.. def == other # :nodoc:. self.class == other.class and @parts == other.parts. end.. ##. # Calls #accept_raw+ on +visitor+.. def accept visitor. visitor.accept_raw self. end.. ##. # Appends +other+'s parts.. def merge other. @parts.concat other.parts. end.. def pretty_print q # :nodoc:. self.class.name =~ /.*::(\w{1,4})/i.. q.group 2, "[#{$1.downcase}: ", ']' do. q.seplist @parts do |part|. q.pp part. end. end. end.. ##. # Appends +texts+ onto this Paragraph.. def push *texts. self.parts.concat texts. end.. ##. # The raw text.. def text. @parts.join ' '. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                      Entropy (8bit):4.643141196695739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrP3ylR8e9HRxd+YgwKnd5jE9zledFcqftGEdFL+wv8I:0lKlR39Hnd+3wWdFZYEdFL8I
                                                                                                                                                                                                      MD5:10DAC3EF88AF8EF2DE5780D08B252EC0
                                                                                                                                                                                                      SHA1:752408938C68DA82F479285242314A50D6B7A8AE
                                                                                                                                                                                                      SHA-256:2F2F83887A60223A2358DEBA1526A9DC331F033F8E6ED55D1A82508D9B3AFF7A
                                                                                                                                                                                                      SHA-512:E1AD55646AAE8F29351D48F9320C883FF22A27BE3194A04F9C39ED5C5BA9C2BCCFE12A0B8BC6B29B5A4EE553FF956BE5BEDBC5AB28DEC19A37A06D3CE71AC80E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.class RDoc::Markup.. AttrChanger = Struct.new :turn_on, :turn_off # :nodoc:..end..##.# An AttrChanger records a change in attributes. It contains a bitmap of the.# attributes to turn on, and a bitmap of those to turn off...class RDoc::Markup::AttrChanger.. def to_s # :nodoc:. "Attr: +#{turn_on}/-#{turn_off}". end.. def inspect # :nodoc:. '+%d/-%d' % [turn_on, turn_off]. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1860
                                                                                                                                                                                                      Entropy (8bit):4.606674230932257
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0tsZFlHZoZ65QIaR++3/NEthM7VG3Da5FoCHkhbGXuyXb7tYlV:yG7i1++3w4rkSbXb7tYj
                                                                                                                                                                                                      MD5:235CAB7F58CAC1C77E7D7AC94174CC85
                                                                                                                                                                                                      SHA1:5AE912A8331D73FB7B21854379301E148B443F88
                                                                                                                                                                                                      SHA-256:7A4C4471F52F826323BA1222F2B96CC36044099CE2A917C9FD886FB74BE81A54
                                                                                                                                                                                                      SHA-512:AA111478BFE2F848297874A799211FA3682CA642BAD9CDF8F2F889E36D60D7EE230CECD2E50EB92963E0F7A78A6BBC8A63327DD413BAC2DDCC3E6A7C84A81C00
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A List is a homogeneous set of ListItems..#.# The supported list types include:.#.# :BULLET::.# An unordered list.# :LABEL::.# An unordered definition list, but using an alternate RDoc::Markup syntax.# :LALPHA::.# An ordered list using increasing lowercase English letters.# :NOTE::.# An unordered definition list.# :NUMBER::.# An ordered list using increasing Arabic numerals.# :UALPHA::.# An ordered list using increasing uppercase English letters.#.# Definition lists behave like HTML definition lists. Each list item can.# describe multiple terms. See RDoc::Markup::ListItem for how labels and.# definition are stored as list items...class RDoc::Markup::List.. ##. # The list's type.. attr_accessor :type.. ##. # Items in the list.. attr_reader :items.. ##. # Creates a new list of +type+ with +items+. Valid list types are:. # +:BULLET+, +:LABEL+, +:LALPHA+, +:NOTE+, +:NUMBER+, +:UALPHA+.. def initialize type = nil, *items. @type
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                      Entropy (8bit):4.487894226064023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXCpvlFrFam4SKXRgAiOuSNGoajYYMzdFVehORGDHGMSrzrGMKG3q5XdFb7REXk:0il9a6X8t7VeEiH+vryXb7Oux
                                                                                                                                                                                                      MD5:FA58293A9C3843074A550A7DCF78A3D6
                                                                                                                                                                                                      SHA1:3050F3F215D88B12398A821F701E7F958F6E031C
                                                                                                                                                                                                      SHA-256:64163362EF777FB2E506892FBBF67F7F0BA6A30649475F644DDEA1E77A42BD97
                                                                                                                                                                                                      SHA-512:9EE93577CE7FAE3CA5AC1E5F4611BCEA4593DDED2C37A91AD411FC989C2237E17E9454F9B73A5EF41C54DDC75CD2215AD530B8B2C6D5B5C12FAFC2EB3495904B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# An item within a List that contains paragraphs, headings, etc..#.# For BULLET, NUMBER, LALPHA and UALPHA lists, the label will always be nil..# For NOTE and LABEL lists, the list label may contain:.#.# * a single String for a single label.# * an Array of Strings for a list item with multiple terms.# * nil for an extra description attached to a previously labeled list item..class RDoc::Markup::ListItem.. ##. # The label for the ListItem.. attr_accessor :label.. ##. # Parts of the ListItem.. attr_reader :parts.. ##. # Creates a new ListItem with an optional +label+ containing +parts+.. def initialize label = nil, *parts. @label = label. @parts = []. @parts.concat parts. end.. ##. # Appends +part+ to the ListItem.. def << part. @parts << part. end.. def == other # :nodoc:. self.class == other.class and. @label == other.label and. @parts == other.parts. end.. ##. # Runs this list item and all its #parts through +
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):492
                                                                                                                                                                                                      Entropy (8bit):4.479855794833279
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXe7XDq5/p2GAaICydgZmNwVc5rFC/2wUcI:0lXwFH/gWwVr/ycI
                                                                                                                                                                                                      MD5:8CC79B898B8EE7A3E4EE9F3D0B0AE115
                                                                                                                                                                                                      SHA1:DB75EEA151F092CFD400B1B2FAA617BFCCB24039
                                                                                                                                                                                                      SHA-256:6141DCC01640BCAA60B501B1C748A15B3B9225CD1A0AF431A6DEA77F55ED498C
                                                                                                                                                                                                      SHA-512:57E4CA2D6DE11137F9193610E860FE098F3E1178E31949FD9C23A78531E09818232B46897A7711ACC80B3B9DAB58B2005C69FB3DA1FEF9C0EEDBE74D4FF56B8A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A Paragraph of text..class RDoc::Markup::Paragraph < RDoc::Markup::Raw.. ##. # Calls #accept_paragraph on +visitor+.. def accept visitor. visitor.accept_paragraph self. end.. ##. # Joins the raw paragraph text and converts inline HardBreaks to the. # +hard_break+ text... def text hard_break = ''. @parts.map do |part|. if RDoc::Markup::HardBreak === part then. hard_break. else. part. end. end.join. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14838
                                                                                                                                                                                                      Entropy (8bit):4.344048143087955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7VbuGwDcEpw3tdJLxUyo2Fcbm69N3cwNTTF1Wf8fOzrsshqzf1ZK:7VbuGwABqMwBTF1C8fOzrsYo9ZK
                                                                                                                                                                                                      MD5:544C96CCEA2FC852E9483C52D503402C
                                                                                                                                                                                                      SHA1:64F9E1D8297874F4F5EB0AFEBCB83A52EB6BA591
                                                                                                                                                                                                      SHA-256:D8EF2B598D43B1AE4DB60F6C09AF38EC0E0CA37BEC68815701E078E059C1AE61
                                                                                                                                                                                                      SHA-512:454FF69BBE53CB3C930679643358766D19371E166F8333B3433B0BB9035C6A617E6092F288680E4401170FDB87BFE7E4823025556CBB883387505A4FF3B5AF85
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'strscan'..##.# A recursive-descent parser for RDoc markup..#.# The parser tokenizes an input string then parses the tokens into a Document..# Documents can be converted into output formats by writing a visitor like.# RDoc::Markup::ToHTML..#.# The parser only handles the block-level constructs Paragraph, List,.# ListItem, Heading, Verbatim, BlankLine, Rule and BlockQuote..# Inline markup such as <tt>\+blah\+</tt> is handled separately by.# RDoc::Markup::AttributeManager..#.# To see what markup the Parser implements read RDoc. To see how to use.# RDoc markup to format text in your program read RDoc::Markup...class RDoc::Markup::Parser.. include RDoc::Text.. ##. # List token types.. LIST_TOKENS = [. :BULLET,. :LABEL,. :LALPHA,. :NOTE,. :NUMBER,. :UALPHA,. ].. ##. # Parser error subclass.. class Error < RuntimeError; end.. ##. # Raised when the parser is unable to handle the given markup.. class ParseError < Error; end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8618
                                                                                                                                                                                                      Entropy (8bit):4.632536592717049
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:cTchp2SThM5PjbwGslwhMJvYQpPCm1Q7vpNuHO5fLMf7ft13lCvTDv44o3TmILn3:ldTWPCJxKCiOnp
                                                                                                                                                                                                      MD5:A9505E17EF2BA956F2DD7A1D7578E8C2
                                                                                                                                                                                                      SHA1:B8B7D7A70A853F2DC6535D2B6B4A6432CB092C8B
                                                                                                                                                                                                      SHA-256:57570FD8429805EC09A22031845ED462A7ABEBD7CF8E972230588CB285424E6F
                                                                                                                                                                                                      SHA-512:DBC92E32440B9A7D7DFDEAC90C42580842537EAD20F07C13D05D572BAD1F06A0DE2AC509D8E274922A565EA79E8EE67538444DD74E9155B5B73D700A9808A6C0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Handle common directives that can occur in a block of text:.#.# \:include: filename.#.# Directives can be escaped by preceding them with a backslash..#.# RDoc plugin authors can register additional directives to be handled by.# using RDoc::Markup::PreProcess::register..#.# Any directive that is not built-in to RDoc (including those registered via.# plugins) will be stored in the metadata hash on the CodeObject the comment.# is attached to. See RDoc::Markup@Directives for the list of built-in.# directives...class RDoc::Markup::PreProcess.. ##. # An RDoc::Options instance that will be filled in with overrides from. # directives.. attr_accessor :options.. ##. # Adds a post-process handler for directives. The handler will be called. # with the result RDoc::Comment (or text String) and the code object for the. # comment (if any)... def self.post_process &block. @post_processors << block. end.. ##. # Registered post-processors.. def self
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):999
                                                                                                                                                                                                      Entropy (8bit):4.4992794358648815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXSXtER+RgAMYEGotf5MzdFVKeORGPHQo8yG5XdFH04T7+oX9YlI:08o+f7VKroHkjXx73x
                                                                                                                                                                                                      MD5:9C0BA266A584F7B207B9AF8982449781
                                                                                                                                                                                                      SHA1:6472A74A8458129CF4D7DFC317705AC1B5ED77E7
                                                                                                                                                                                                      SHA-256:14A6506CAA50748B1E325356569D88FB00914540B33F0531FBCBCC1362B3EAD4
                                                                                                                                                                                                      SHA-512:B24B623E91F0A2952CF2067C0E6D2B4C8379A416319A3D84A4E56DC2DD024D34C9312E50865AC73A1FE726991441FA22CAA94C0ADB3B6D31F5E13B3D9C57B617
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A section of text that is added to the output document as-is..class RDoc::Markup::Raw.. ##. # The component parts of the list.. attr_reader :parts.. ##. # Creates a new Raw containing +parts+.. def initialize *parts. @parts = []. @parts.concat parts. end.. ##. # Appends +text+.. def << text. @parts << text. end.. def == other # :nodoc:. self.class == other.class and @parts == other.parts. end.. ##. # Calls #accept_raw+ on +visitor+.. def accept visitor. visitor.accept_raw self. end.. ##. # Appends +other+'s parts.. def merge other. @parts.concat other.parts. end.. def pretty_print q # :nodoc:. self.class.name =~ /.*::(\w{1,4})/i.. q.group 2, "[#{$1.downcase}: ", ']' do. q.seplist @parts do |part|. q.pp part. end. end. end.. ##. # Appends +texts+ onto this Paragraph.. def push *texts. self.parts.concat texts. end.. ##. # The raw text.. def text. @parts.join ' '. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                                      Entropy (8bit):4.642294643299363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXeCI6o3iat5iiR/ifXAd3iafjkNIA6SviCAFjBef6oJEdF63Z6PoqFGkedFWI:0lXVL9TiRKfXAsm4OAb6DHoJEdF9P9FQ
                                                                                                                                                                                                      MD5:61864C8104D5E69B3E5C020F9A04A310
                                                                                                                                                                                                      SHA1:07886E58B1C68E8A1F2EB6DA78F1BA9FE4255964
                                                                                                                                                                                                      SHA-256:965E2CC557A8E58678569E827EA88E836BEE6534AD18C1CB730900A5C35BC8CA
                                                                                                                                                                                                      SHA-512:0C8B33A1AD36257921FD25C8CD5F804B43B514FBCDA578E76E55A6344C02D4B9F42886AD40F5C115DBB38092F668510F21B9F286ECCE898531412BB583598193
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Hold details of a regexp handling sequence..class RDoc::Markup::RegexpHandling.. ##. # Regexp handling type.. attr_reader :type.. ##. # Regexp handling text.. attr_accessor :text.. ##. # Creates a new regexp handling sequence of +type+ with +text+.. def initialize(type, text). @type, @text = type, text. end.. ##. # Regexp handlings are equal when the have the same text and type.. def ==(o). self.text == o.text && self.type == o.type. end.. def inspect # :nodoc:. "#<RDoc::Markup::RegexpHandling:0x%x @type=%p, @text=%p>" % [. object_id, @type, text.dump]. end.. def to_s # :nodoc:. "RegexpHandling: type=#{type} text=#{text.dump}". end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                                      Entropy (8bit):4.569617770203354
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKRedFWXAHeOpPr2lHDFmM3X/AivICqvHgZ0eeOfdFc/A7Fe/4FIlYI:0JrXe2ABT2lwivAaIC4gZ5ewdFc47FFo
                                                                                                                                                                                                      MD5:EFE0DE950200DA75F090BB7A3E1EC672
                                                                                                                                                                                                      SHA1:E91ECE5E4D454EA5D9F47A2449719955B010D022
                                                                                                                                                                                                      SHA-256:EC7CE0034540BD3F9168167C6E539CBEEA1BC5C2BA0939340A0AB81449019169
                                                                                                                                                                                                      SHA-512:8060A1E6664073F05869A79D5C5039D5D330B772309536C7554E543B39C11F245D2194999E6E77F590E33852AF6179536EC00F221C1D3CE7A8D44713C9DCFFED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A horizontal rule with a weight..class RDoc::Markup::Rule < Struct.new :weight.. ##. # Calls #accept_rule on +visitor+.. def accept visitor. visitor.accept_rule self. end.. def pretty_print q # :nodoc:. q.group 2, '[rule:', ']' do. q.pp weight. end. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1144
                                                                                                                                                                                                      Entropy (8bit):4.25576003743809
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXFuR4Nj494MLGqKiuKwSs1F3MNX3m7Hq+G5v7k7j2BBZ9hK7Lm71fA:0Lc4d494MLGqKiuKXs1F3MNkqnv7k7Qc
                                                                                                                                                                                                      MD5:64D3573D2D83DA54EB8F363A3EDCA5FE
                                                                                                                                                                                                      SHA1:1BDC860B80543159F42ABDB9868C8D1C76EBF527
                                                                                                                                                                                                      SHA-256:AB7530D3B86B0B2F9358135F057A87B217BC381FC5F4DE248802F2DD9C370589
                                                                                                                                                                                                      SHA-512:8D0CFAE30C36CA6DBA1F8B8DFC5CB35A77449936453BD8C0A5BA2203EB15A506E76E8F19C64DE21394A4C020B26AC3CB369E3A0C91040F9B0D4DF97DF09B39F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# A section of table..class RDoc::Markup::Table. # headers of each column. attr_accessor :header.. # alignments of each column. attr_accessor :align.. # body texts of each column. attr_accessor :body.. # Creates new instance. def initialize header, align, body. @header, @align, @body = header, align, body. end.. # :stopdoc:. def == other. self.class == other.class and. @header == other.header and. @align == other.align and. @body == other.body. end.. def accept visitor. visitor.accept_table @header, @body, @align. end.. def pretty_print q. q.group 2, '[Table: ', ']' do. q.group 2, '[Head: ', ']' do. q.seplist @header.zip(@align) do |text, align|. q.pp text. if align. q.text ":". q.breakable. q.text align.to_s. end. end. end. q.breakable. q.group 2, '[Body: ', ']' do. q.seplist @body do |body|. q.group 2,
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2101
                                                                                                                                                                                                      Entropy (8bit):4.461174222648537
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXQLQxA89mLtrpI6WpUMyzXCXCbdYSMIMhbS0c/iddN0GXsMSar1tv6re4/r5/n:0AQqL8DC1MpSj/ifN0Jar1dGz/N/Qk
                                                                                                                                                                                                      MD5:1FF9AA9F1F2F8DCA60D0E9D485964E2F
                                                                                                                                                                                                      SHA1:DA70ED741D810ECE2D48CFEAA274423AD90F3267
                                                                                                                                                                                                      SHA-256:46C775E16DBF8677D0FAB9DA04844F9C52AA54C69A60B2A51A63453A87148F35
                                                                                                                                                                                                      SHA-512:0F555083728ECA449CCACDA4FFDD5E8699C105F2BBBD2B99EA5ABD78863B598F016C2BC847998296BF11AC0467F8DBB0EF09D63E0FC254B4D02D68DCCE7E0A4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Outputs RDoc markup with vibrant ANSI color!..class RDoc::Markup::ToAnsi < RDoc::Markup::ToRdoc.. ##. # Creates a new ToAnsi visitor that is ready to output vibrant ANSI color!.. def initialize markup = nil. super.. @headings.clear. @headings[1] = ["\e[1;32m", "\e[m"] # bold. @headings[2] = ["\e[4;32m", "\e[m"] # underline. @headings[3] = ["\e[32m", "\e[m"] # just green. end.. ##. # Maps attributes to ANSI sequences.. def init_tags. add_tag :BOLD, "\e[1m", "\e[m". add_tag :TT, "\e[7m", "\e[m". add_tag :EM, "\e[4m", "\e[m". end.. ##. # Overrides indent width to ensure output lines up correctly... def accept_list_item_end list_item. width = case @list_type.last. when :BULLET then. 2. when :NOTE, :LABEL then. if @prefix then. @res << @prefix.strip. @prefix = nil. end.. @res << "\n" unless res.length == 1.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8839
                                                                                                                                                                                                      Entropy (8bit):4.798111527488349
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:L71VSwS3nAP2qup9pHpfp8EQIhUix8VP8Ci7IlXwIoR2Sf9Ub67XJTMGYF:Lg3nAP+p9pHpfpRQIhUGCwIlA7Rzf0OI
                                                                                                                                                                                                      MD5:78A62F28AC4D5BCA82C7CDF016DE5200
                                                                                                                                                                                                      SHA1:855A1CCB3665A3D79543517D1D800476E2112B92
                                                                                                                                                                                                      SHA-256:1121C8ED6099F10F6004B42982106168F3791C9CA7038633B4B3669B4CF5D7CB
                                                                                                                                                                                                      SHA-512:CD6D0B4D6BA2B899097B8C4452F501973A3858ACBD692CA996511C68C4A02CF8648F42F982F3FAEC5180AEA71628ADA75D0D8AAEE191999EFBC0E04C40751142
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# A ChangeLog file parser..#.# This parser converts a ChangeLog into an RDoc::Markup::Document. When.# viewed as HTML a ChangeLog page will have an entry for each day's entries in.# the sidebar table of contents..#.# This parser is meant to parse the MRI ChangeLog, but can be used to parse any.# {GNU style Change.# Log}[http://www.gnu.org/prep/standards/html_node/Style-of-Change-Logs.html]...class RDoc::Parser::ChangeLog < RDoc::Parser.. include RDoc::Parser::Text.. parse_files_matching(/(\/|\\|\A)ChangeLog[^\/\\]*\z/).. ##. # Attaches the +continuation+ of the previous line to the +entry_body+.. #. # Continued function listings are joined together as a single entry.. # Continued descriptions are joined to make a single paragraph... def continue_entry_body entry_body, continuation. return unless last = entry_body.last.. if last =~ /\)\s*\z/ and continuation =~ /\A\(/ then. last.sub!(/\)\s*\z/, ','). continuation = continuation.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):437
                                                                                                                                                                                                      Entropy (8bit):4.782096799547196
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKRe8Xe4pFImHzhPiwL1FY39Y3EyeAmWY30vrs4AHxz/RF3TFpuvOfvuPE3:0JrXe8dpFH6wwapr0zj3JzKI
                                                                                                                                                                                                      MD5:D315435816138151D24B59047041603C
                                                                                                                                                                                                      SHA1:C52799C97C5C46A106234B5A0BF5A4BF6F866FAE
                                                                                                                                                                                                      SHA-256:68495824C463F54CD42CD2BF44B2F6F2795E23CC4E2F5FE5DB37C0B5C5C3F1B9
                                                                                                                                                                                                      SHA-512:C8833AB2586F297FBADE4A5E13F5943609D8E94E8421B0893F08A45256869BAD780E4A4C424DD61B619361A081733BB94B45E08C034A7D275126AED8DC8BA02C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Parse a RD format file. The parsed RDoc::Markup::Document is attached as a.# file comment...class RDoc::Parser::RD < RDoc::Parser.. include RDoc::Parser::Text.. parse_files_matching(/\.rd(?:\.[^.]+)?$/).. ##. # Creates an rd-format TopLevel for the given file... def scan. comment = RDoc::Comment.new @content, @top_level. comment.format = 'rd'.. @top_level.comment = comment. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60571
                                                                                                                                                                                                      Entropy (8bit):4.536089009395239
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:JXxXWElZdQvVihm9cUiZ3kyyJ9WM7d0lKg3hPeCdGz3tjXJ/zMmZTtQZQJA4Z/7o:JXYtiopd+lCthHWQKo/7Lpl8T6YF
                                                                                                                                                                                                      MD5:A44C0156019EE0DB89495B97E254C191
                                                                                                                                                                                                      SHA1:2237954D133EA3F0757DD3EFF7147CBCDF47C20F
                                                                                                                                                                                                      SHA-256:B97E86F20DD47894B8507AC8453FD1FFDEF0870254A13B21F218CB3317CCA48E
                                                                                                                                                                                                      SHA-512:BBEF1DCA682EFB08378A31E2B638010C1B6E0E4E11FC243373FB1F2D8DE398E8F69AB6A7D914640542D31467CBB83AD96A17F72AAB3E262CDECB6EDFE98A9725
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# This file contains stuff stolen outright from:.#.# rtags.rb -.# ruby-lex.rb - ruby lexcal analyzer.# ruby-token.rb - ruby tokens.# by Keiju ISHITSUKA (Nippon Rational Inc.).#..require 'ripper'.require_relative 'ripper_state_lex'..##.# Extracts code elements from a source file returning a TopLevel object.# containing the constituent file elements..#.# This file is based on rtags.#.# RubyParser understands how to document:.# * classes.# * modules.# * methods.# * constants.# * aliases.# * private, public, protected.# * private_class_function, public_class_function.# * private_constant, public_constant.# * module_function.# * attr, attr_reader, attr_writer, attr_accessor.# * extra accessors given on the command line.# * metaprogrammed methods.# * require.# * include.#.# == Method Arguments.#.#--.# NOTE: I don't think this works, needs tests, remove the paragraph following.# this block when known to work.#.# The parser extracts the arguments fr
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                      Entropy (8bit):4.848724857296295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKRe8XenwaImHzhPiKL1FY3Z6Y3EyeAmWY30vrWJC4AHx74/RF3TFpuvOfI:0JrXe8paH6Ku8aprWE74j3JzxZI
                                                                                                                                                                                                      MD5:D80B78AEA5B01B2F56B74B604AE06B4D
                                                                                                                                                                                                      SHA1:B1CAB004A3FF93C57B9ECF8CF77E48B0F9843DE9
                                                                                                                                                                                                      SHA-256:4F157E7DE0F204CF37C9CA300ADCD0D31B83F3013112631303AFED329882D666
                                                                                                                                                                                                      SHA-512:0D7790BA179227812B99D8C6E07A8C2F4C9FF71F558B1964E0E07975F4FFD10B75FAC99154944E61D0712C5EBAAEE4E742AE8367930E4959BE3B74283659DD28
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Parse a Markdown format file. The parsed RDoc::Markup::Document is attached.# as a file comment...class RDoc::Parser::Markdown < RDoc::Parser.. include RDoc::Parser::Text.. parse_files_matching(/\.(md|markdown)(?:\.[^.]+)?$/).. ##. # Creates an Markdown-format TopLevel for the given file... def scan. comment = RDoc::Comment.new @content, @top_level. comment.format = 'markdown'.. @top_level.comment = comment. end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):306
                                                                                                                                                                                                      Entropy (8bit):4.508442010660585
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKReJWd2+X3yF3VYlsX+S0KFqfwF0axLLIJrzFY30Al:0JrXe+dX3W3j9Ifw0asrEl
                                                                                                                                                                                                      MD5:5A837ED13ABBF1EAD3B28C3D5262F1E1
                                                                                                                                                                                                      SHA1:D4C8D40F2E9FA455A15C5A69732BA7BC102F2461
                                                                                                                                                                                                      SHA-256:34D33180A58D2173C216B3712592DB0ED1027AF466A4024CE5138BBD7AF8DF0A
                                                                                                                                                                                                      SHA-512:9922A01071350489ABD2276177E41FAA7AC826D4112BCFBDE3ACC6C90720D5D9EBF9AE6E9996A5F445E12CE8D8A9F06D37CD1A7E9588D5862B4C083D2578DC25
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Indicates this parser is text and doesn't contain code constructs..#.# Include this module in a RDoc::Parser subclass to make it show up as a file,.# not as part of a class or module..#--.# This is not named File to avoid overriding ::File..module RDoc::Parser::Text.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35746
                                                                                                                                                                                                      Entropy (8bit):4.640801772548219
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2lbYywop87/zSrQ/uixDLbKAkzaTHSse3s7BOJYLsyNn6xZSZOQArSVRRlY0XhxQ:CbYywW87/zXnwe5cslZkQJlYOxUb4WL
                                                                                                                                                                                                      MD5:98424BBAC5F0739661F88A6A19E90294
                                                                                                                                                                                                      SHA1:75DA272DD3632470E38E657ED4F5B53509593430
                                                                                                                                                                                                      SHA-256:BC9E38E8FFC8B248E6D0E47D012D4B56FDC481BA346FB3E0E114FF633441916A
                                                                                                                                                                                                      SHA-512:B1F1B61DF3A0AAA86AEF10872D21DE62194A66A84351D932DD7763000B0FA498A1A6DE37B47F8AF2D3E9FAEF36F9794FC3352A1FDA11F591923DCEBFDA1A807B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'tsort'..##.# RDoc::Parser::C attempts to parse C extension files. It looks for.# the standard patterns that you find in extensions: +rb_define_class+,.# +rb_define_method+ and so on. It tries to find the corresponding.# C source for the methods and extract comments, but if we fail.# we don't worry too much..#.# The comments associated with a Ruby method are extracted from the C.# comment block associated with the routine that _implements_ that.# method, that is to say the method whose name is given in the.# +rb_define_method+ call. For example, you might write:.#.# /*.# * Returns a new array that is a one-dimensional flattening of this.# * array (recursively). That is, for every element that is an array,.# * extract its elements into the new array..# *.# * s = [ 1, 2, 3 ] #=> [1, 2, 3].# * t = [ 4, 5, 6, [7, 8] ] #=> [4, 5, 6, [7, 8]].# * a = [ s, t, 9, 10 ] #=> [[1, 2, 3], [4, 5, 6, [7, 8]], 9,
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16305
                                                                                                                                                                                                      Entropy (8bit):4.693396555479771
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:e5M2p12zgnjrVCBCxN8A+7xwN+FBjiF3k4Jh7:eR/njSCl+7xwNE43D7
                                                                                                                                                                                                      MD5:0EB162BAECA7F3937A1B83763EE885A3
                                                                                                                                                                                                      SHA1:44B2EB94451138275B97A59AC202259753B81177
                                                                                                                                                                                                      SHA-256:C11893A0F38BECC18D0E4E9FB5782BA149E38DC99E0AA0F4E39A09C8221F8922
                                                                                                                                                                                                      SHA-512:B07A209C940D7BC763DE62B899DB4E063A77EC3854BD40C11F740050F8E2A6ED0002FC99ADC8D5DCF09DC3CED520C412AB770D25B7A4AE5639AAAC4A2161313C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'ripper'..##.# Wrapper for Ripper lex states..class RDoc::Parser::RipperStateLex. # :stopdoc:.. # TODO: Remove this constants after Ruby 2.4 EOL. RIPPER_HAS_LEX_STATE = Ripper::Filter.method_defined?(:state).. Token = Struct.new(:line_no, :char_no, :kind, :text, :state).. EXPR_NONE = 0. EXPR_BEG = 1. EXPR_END = 2. EXPR_ENDARG = 4. EXPR_ENDFN = 8. EXPR_ARG = 16. EXPR_CMDARG = 32. EXPR_MID = 64. EXPR_FNAME = 128. EXPR_DOT = 256. EXPR_CLASS = 512. EXPR_LABEL = 1024. EXPR_LABELED = 2048. EXPR_FITEM = 4096. EXPR_VALUE = EXPR_BEG. EXPR_BEG_ANY = (EXPR_BEG | EXPR_MID | EXPR_CLASS). EXPR_ARG_ANY = (EXPR_ARG | EXPR_CMDARG). EXPR_END_ANY = (EXPR_END | EXPR_ENDARG | EXPR_ENDFN).. class InnerStateLex < Ripper::Filter. attr_accessor :lex_state.. def initialize(code). @lex_state = EXPR_BEG. @in_fname = false. @continue = false. reset. super(code). end.. def reset. @command_start = false.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2692
                                                                                                                                                                                                      Entropy (8bit):4.326486960134408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0knfH/qL/30WFnaTBjf/NFBDi/9MzeP7RZ2e1XVlKdpknlWdpMpTmpWzx:NnfHIMiaTBjf/jBmmazCGlKzkn4zMtmY
                                                                                                                                                                                                      MD5:69278112FEB70505813BEF12352ABD25
                                                                                                                                                                                                      SHA1:C09F589D151B964FCB6F96A8A11595DE7487E4A4
                                                                                                                                                                                                      SHA-256:72446D3AD44C50092F6E289D882F287164713F822CDAE172C28040B150F735C9
                                                                                                                                                                                                      SHA-512:CC54C3ED9E89D1E4929EED6A256A49DEE52F046A60507B80DA4C8D367E1EABA7DB1DF7363786F2BD0684503F85C1D57B0D18F49E71C5A96674B3438CF970A396
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Collection of methods for writing parsers..module RDoc::Parser::RubyTools.. ##. # Adds a token listener +obj+, but you should probably use token_listener.. def add_token_listener(obj). @token_listeners ||= []. @token_listeners << obj. end.. ##. # Fetches the next token from the scanner.. def get_tk. tk = nil.. if @tokens.empty? then. if @scanner_point >= @scanner.size. return nil. else. tk = @scanner[@scanner_point]. @scanner_point += 1. @read.push tk[:text]. end. else. @read.push @unget_read.shift. tk = @tokens.shift. end.. if tk == nil || :on___end__ == tk[:kind]. tk = nil. end.. return nil unless tk.. # inform any listeners of our shiny new token. @token_listeners.each do |obj|. obj.add_token(tk). end if @token_listeners.. tk. end.. ##. # Reads and returns all tokens up to one of +tokens+. Leaves the matched. # token in the token list..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1451
                                                                                                                                                                                                      Entropy (8bit):4.713607521448547
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lX7b3i8RWijx52eCeUxrZpUi8ZyEgQKFMHAFPAvEdiXX/FyDckQxSI:0lzXB2eCeUZ0gDRsnADHQxj
                                                                                                                                                                                                      MD5:C6D1696936487E3E55032879E29A6055
                                                                                                                                                                                                      SHA1:F96AB383661BFA74AADE9081375C651D327581C0
                                                                                                                                                                                                      SHA-256:05915561CB913429D8A36A796493057EE0CF15F35AEA5557B840389CBEFAB48E
                                                                                                                                                                                                      SHA-512:EA2CB4525D2087AFCCF5B24B422885405DFFA9083DA710979D728222B310D4F258ECFF36F580B58705493E65B582D66D4FB98B496E1FDDA1F5D07688C9B36D21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Parse a non-source file. We basically take the whole thing as one big.# comment...class RDoc::Parser::Simple < RDoc::Parser.. include RDoc::Parser::Text.. parse_files_matching(//).. attr_reader :content # :nodoc:.. ##. # Prepare to parse a plain file.. def initialize(top_level, file_name, content, options, stats). super.. preprocess = RDoc::Markup::PreProcess.new @file_name, @options.rdoc_include.. @content = preprocess.handle @content, @top_level. end.. ##. # Extract the file contents and attach them to the TopLevel as a comment.. def scan. comment = remove_coding_comment @content. comment = remove_private_comment comment.. comment = RDoc::Comment.new comment, @top_level.. @top_level.comment = comment. @top_level. end.. ##. # Removes the encoding magic comment from +text+.. def remove_coding_comment text. text.sub(/\A# .*coding[=:].*$/, ''). end.. ##. # Removes private comments.. #. # Unlike RDoc::Comment
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                      Entropy (8bit):4.269543806227703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXFbkVmRicOSRAASRAWZU6rTwxaahknz/Gj1+a7E9VYrSG4RJYMzdF6iUPO3qUF:0Tk4USazZU+TwIaS/kP7JSGOJt76iUPY
                                                                                                                                                                                                      MD5:3BE9605AEE7CF733BC8B5CF3B8D53B48
                                                                                                                                                                                                      SHA1:036485897DB9F61A427695CEFF9CF5DF8804F379
                                                                                                                                                                                                      SHA-256:7164BCBD29680F0BA4F02923078354E095FE51F8B4CFA476F929039CF9BFB1C5
                                                                                                                                                                                                      SHA-512:330644DC7593372E585FAD0C14B371F12602EBFD4C33F19D06FE68D858EA0E353A2E6DA7730101F2D9B39B794447926033BF510AD305B590FE141AEF6E8C9E66
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Inline keeps track of markup and labels to create proper links...class RDoc::RD::Inline.. ##. # The text of the reference.. attr_reader :reference.. ##. # The markup of this reference in RDoc format.. attr_reader :rdoc.. ##. # Creates a new Inline for +rdoc+ and +reference+.. #. # +rdoc+ may be another Inline or a String. If +reference+ is not given it. # will use the text from +rdoc+... def self.new rdoc, reference = rdoc. if self === rdoc and reference.equal? rdoc then. rdoc. else. super. end. end.. ##. # Initializes the Inline with +rdoc+ and +inline+.. def initialize rdoc, reference # :not-new:. @reference = reference.equal?(rdoc) ? reference.dup : reference.. # unpack. @reference = @reference.reference if self.class === @reference. @rdoc = rdoc. end.. def == other # :nodoc:. self.class === other and. @reference == other.reference and @rdoc == other.rdoc. end.. ##. # Appends +more+
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):51071
                                                                                                                                                                                                      Entropy (8bit):4.69510139436532
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:q8D/M10IVSgQrjYbHjyET4OX0W4MYK962YznPcNTsYKjObbbbbTIAlzVZJ9fKC:pD/MYYn4MYwYokQZJ1R
                                                                                                                                                                                                      MD5:521198932331532C8BDEC54406761788
                                                                                                                                                                                                      SHA1:CE5071CB16BB0DAFA7C58F6EC47EED1AD3032399
                                                                                                                                                                                                      SHA-256:C697C488A20B2A7CEACD08BE96FFCB42891F86C224101FE2F9B07DCB52D0B0FD
                                                                                                                                                                                                      SHA-512:626DCC28FC736DE4F528BE7E8BF8B0FCE474685BBB46ABF832561AB8ACF6AE461AAFD95E05BC65033596C957A90F56FAFBDFD211442D724F1E902F3E7A455F83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# DO NOT MODIFY!!!!.# This file is automatically generated by Racc 1.7.3.# from Racc grammar file "inline_parser.ry"..#..###### racc/parser.rb begin.unless $".find {|p| p.end_with?('/racc/parser.rb')}.$".push "#{__dir__}/racc/parser.rb".#--.# Copyright (c) 1999-2006 Minero Aoki.#.# This program is free software..# You can distribute/modify this program under the same terms of ruby..#.# As a special exception, when this code is copied by Racc.# into a Racc output file, you may use that output file.# without restriction..#++..unless $".find {|p| p.end_with?('/racc/info.rb')}.$".push "#{__dir__}/racc/info.rb"..module Racc. VERSION = '1.7.3'. Version = VERSION. Copyright = 'Copyright (c) 1999-2006 Minero Aoki'.end..end...unless defined?(NotImplementedError). NotImplementedError = NotImplementError # :nodoc:.end..module Racc. class ParseError < StandardError; end.end.unless defined?(::ParseError). ParseError = Racc::ParseError # :nodoc:.end..# Racc is
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41729
                                                                                                                                                                                                      Entropy (8bit):4.758237516894792
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:k8D/M10IVSgQrjYbHjyET4OXNrxS08G7P2nmP8JyqeIAlv+:zD/MYY5T+
                                                                                                                                                                                                      MD5:51028E8BFBDC20B34A571CA38B8F7153
                                                                                                                                                                                                      SHA1:713B6BAAC3AFFDEAB8367647711527DDE8EEBC0F
                                                                                                                                                                                                      SHA-256:26B19B439E339A214D7FE4E03000483C012EABBD730C36697B3A4B406863B571
                                                                                                                                                                                                      SHA-512:DECA2CA0E91D70E750067E6353DA3B29B0F3CAE74519975C61BFC9BF55E403850A63F6FAC31E1FF7D7FAAA50908BACB5E75BE6449A45EA5B78A89AE75905B25C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# DO NOT MODIFY!!!!.# This file is automatically generated by Racc 1.7.3.# from Racc grammar file "block_parser.ry"..#..###### racc/parser.rb begin.unless $".find {|p| p.end_with?('/racc/parser.rb')}.$".push "#{__dir__}/racc/parser.rb".#--.# Copyright (c) 1999-2006 Minero Aoki.#.# This program is free software..# You can distribute/modify this program under the same terms of ruby..#.# As a special exception, when this code is copied by Racc.# into a Racc output file, you may use that output file.# without restriction..#++..unless $".find {|p| p.end_with?('/racc/info.rb')}.$".push "#{__dir__}/racc/info.rb"..module Racc. VERSION = '1.7.3'. Version = VERSION. Copyright = 'Copyright (c) 1999-2006 Minero Aoki'.end..end...unless defined?(NotImplementedError). NotImplementedError = NotImplementError # :nodoc:.end..module Racc. class ParseError < StandardError; end.end.unless defined?(::ParseError). ParseError = Racc::ParseError # :nodoc:.end..# Racc is
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36690
                                                                                                                                                                                                      Entropy (8bit):4.629458541337185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:5C261Lc6HBZSPtv0IYjDv+D2jjLINTSX09Cifc2rp6ChJZVFyv:5CjLjBZSZ8WMjLINTSsCifxsCIv
                                                                                                                                                                                                      MD5:9A107762B884A6C7F97526B53C908B92
                                                                                                                                                                                                      SHA1:907D85A4EB9915CDE4DB79282146BA81E941257C
                                                                                                                                                                                                      SHA-256:834D5585C23879C658B1AFE12A5DD44E930D8287E2A3FEC73F0E8332FE07621A
                                                                                                                                                                                                      SHA-512:C3FC3EBACC0F81B00744F89D0E973EFA79E9AEF227889E8B3A6E7F3339B5C3115307094C2BACD825DF277F31BB535FFA11A3FC73D4D409D6712394700DBDFE93
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'optparse'..require_relative '../../rdoc'..require_relative 'formatter' # For RubyGems backwards compatibility.# TODO: Fix weird documentation with `require_relative`..##.# The RI driver implements the command-line ri tool..#.# The driver supports:.# * loading RI data from:.# * Ruby's standard library.# * RubyGems.# * ~/.rdoc.# * A user-supplied directory.# * Paging output (uses RI_PAGER environment variable, PAGER environment.# variable or the less, more and pager programs).# * Interactive mode with tab-completion.# * Abbreviated names (ri Zl shows Zlib documentation).# * Colorized output.# * Merging output from multiple RI data sources..class RDoc::RI::Driver.. ##. # Base Driver error class.. class Error < RDoc::RI::Error; end.. ##. # Raised when a name isn't found in the ri data stores.. class NotFoundError < Error.. def initialize(klass, suggestion_proc = nil) # :nodoc:. @klass = klass. @suggestion_proc = suggestion
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                      Entropy (8bit):4.327067013093858
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKxcydHdKXR0sXAUf+dfvvOv:SoEJrQKZHdKXqUkf3A
                                                                                                                                                                                                      MD5:A7F952D4546CEB58A99E57066EF2BEEA
                                                                                                                                                                                                      SHA1:8A1E4E434B68F0EC5D80B107C1ACD2C6D522F4CE
                                                                                                                                                                                                      SHA-256:C751220D5EB0A6D485C2BD244196619B57BA353408F27590CD7BE5C4C31EE41B
                                                                                                                                                                                                      SHA-512:53E439ADD097821BB9C1436A269D3DB23F161D23F36EFF811BF0526C9183E58FBA4EF36BD94629A950BAFAE3A2CA9409BABD6E392AD81E26C4057441C2C73BE6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.module RDoc::RI.. Store = RDoc::Store # :nodoc:..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):114
                                                                                                                                                                                                      Entropy (8bit):4.632521375458762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKGGvGFoFW3/yf7dH+f2XPgFSjKBdfvA:SoEJrQKReqQ36xH9/ASjKXfI
                                                                                                                                                                                                      MD5:A3BDF59C25F0768468C185B1D6A3CEAE
                                                                                                                                                                                                      SHA1:A83C86B5D811B24C61249C8263CFD2FF8823AEF3
                                                                                                                                                                                                      SHA-256:2AE3EED7C833EE9E53491E03241049145B8241E1D8401FC19E55A2AB521D513B
                                                                                                                                                                                                      SHA-512:71054C18D4D29D999FCC46AD77A228605A8C94FF014CD6E59A5537272AB8E21ECF42A1703416854B3094D9C7D5E8A83373F30F4A2B4AEE1E61B8CA858AAA0A0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# For RubyGems backwards compatibility..module RDoc::RI::Formatter # :nodoc:.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1341
                                                                                                                                                                                                      Entropy (8bit):4.754649289264575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7QnncdmKbTr10BEmNAs/GQkcvmdFlAQ+6mH9IgShmoMdF6Og/862SdF83p27dO:0lkKa7NAs/GQkcwlAQ+6mH9+m56g8iM8
                                                                                                                                                                                                      MD5:CDA13C87DDED5E23D7FC795DB4FD669A
                                                                                                                                                                                                      SHA1:21F59478B6F44B250404590BE5AEA1BA16A3547F
                                                                                                                                                                                                      SHA-256:4E54DA74BDEA6663F5FE50883EA43E7C2ADC7685D376085487C7134F4683BEF0
                                                                                                                                                                                                      SHA-512:8BDB4415F837C8E7A00AD24CA51100B60C702890058875E7917B7AA48C006F3E3CD028CC3D688E8BB53A1E994FD2486FFABB5F9B50A9EDED1A171FF55C581D5F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.begin. gem 'rdoc'.rescue Gem::LoadError.end unless defined?(RDoc)..require_relative '../task'..##.# RDoc::RI::Task creates ri data in <code>./.rdoc</code> for your project..#.# It contains the following tasks:.#.# [ri].# Build ri data.#.# [clobber_ri].# Delete ri data files. This target is automatically added to the main.# clobber target..#.# [reri].# Rebuild the ri data from scratch even if they are not out of date..#.# Simple example:.#.# require 'rdoc/ri/task'.#.# RDoc::RI::Task.new do |ri|.# ri.main = 'README.rdoc'.# ri.rdoc_files.include 'README.rdoc', 'lib/**/*.rb'.# end.#.# For further configuration details see RDoc::Task...class RDoc::RI::Task < RDoc::Task.. DEFAULT_NAMES = { # :nodoc:. :clobber_rdoc => :clobber_ri,. :rdoc => :ri,. :rerdoc => :reri,. }.. ##. # Create an ri task with the given name. See RDoc::Task for documentation on. # setting names... def initialize name = DEFAULT_NAMES # :yiel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4401
                                                                                                                                                                                                      Entropy (8bit):4.567791304961555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:79A4s4oSzUTHIQWfS7VJ9ODkgETSlBOsdYM5DBuFhe/Z:Rzs7THN7VGHT86dB//Z
                                                                                                                                                                                                      MD5:4EC56C60323E9FBC013FB772BA5798C5
                                                                                                                                                                                                      SHA1:0796EA73D961AAD229BB7F8C9C40F0804D724BB0
                                                                                                                                                                                                      SHA-256:887A0085CEC876827829FE172E8BD44405364DC4C52007C988DB9A9346B47A5D
                                                                                                                                                                                                      SHA-512:A9AF0E538A1D60782D29AFD09A138D2FD2EBD3ADB16AAA08E52D329270114A457B2A641B134E76EEEA62029BA3202E9D6F8E07FFC2BB3C6ECE8F5D0890DCCD7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require_relative '../rdoc'..##.# The directories where ri data lives. Paths can be enumerated via ::each, or.# queried individually via ::system_dir, ::site_dir, ::home_dir and ::gem_dir...module RDoc::RI::Paths.. #:stopdoc:. require 'rbconfig'.. version = RbConfig::CONFIG['ruby_version'].. BASE = File.join RbConfig::CONFIG['ridir'], version.. HOMEDIR = RDoc.home. #:startdoc:.. ##. # Iterates over each selected path yielding the directory and type.. #. # Yielded types:. # :system:: Where Ruby's ri data is stored. Yielded when +system+ is. # true. # :site:: Where ri for installed libraries are stored. Yielded when. # +site+ is true. Normally no ri data is stored here.. # :home:: ~/.rdoc. Yielded when +home+ is true.. # :gem:: ri data for an installed gem. Yielded when +gems+ is true.. # :extra:: ri data directory from the command line. Yielded for each. # entry in +extra_dirs+.. def self.each system =
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1010
                                                                                                                                                                                                      Entropy (8bit):4.574931682979323
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lXz4aXnPMebBl+ob8dFitsEW7AdFibEYVdFiaytsSMydFiGAh5EZor9dF9XcWd9:0J4aPMewcsE3KEm6XUYoVyoWU7g6
                                                                                                                                                                                                      MD5:36C473E06FD188F80CA9476409FCE55A
                                                                                                                                                                                                      SHA1:4C6765F8523E062FE0E4DBA6EE656EF750D48401
                                                                                                                                                                                                      SHA-256:C3193B09F2966110F3DF9637BFE65DC6E8051020A193AD64C3AE3C666024C0DA
                                                                                                                                                                                                      SHA-512:DECE8D148D38BF68B798AA5D2FF7BDD4F176D9D6CBBDC98962F6AD8BF8F7D5FFF4213BD76E5B141B40E36EA17F61695F851CB417DF34A86F720E0C6BDC7FBB41
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Stats printer that prints everything documented, including the documented.# status..class RDoc::Stats::Verbose < RDoc::Stats::Normal.. ##. # Returns a marker for RDoc::CodeObject +co+ being undocumented.. def nodoc co. " (undocumented)" unless co.documented?. end.. def print_alias as # :nodoc:. puts " alias #{as.new_name} #{as.old_name}#{nodoc as}". end.. def print_attribute attribute # :nodoc:. puts " #{attribute.definition} #{attribute.name}#{nodoc attribute}". end.. def print_class(klass) # :nodoc:. puts " class #{klass.full_name}#{nodoc klass}". end.. def print_constant(constant) # :nodoc:. puts " #{constant.name}#{nodoc constant}". end.. def print_file(files_so_far, file) # :nodoc:. super. puts. end.. def print_method(method) # :nodoc:. puts " #{method.singleton ? '::' : '#'}#{method.name}#{nodoc method}". end.. def print_module(mod) # :nodoc:. puts " module #{mod.full_name}#{nodoc mod}".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1584
                                                                                                                                                                                                      Entropy (8bit):4.604781765772293
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0+9P41vDGYnVOg7eXG3S3H/vvsbYZeX0HIvujceXxLd/ZHeXMv:ZxYGYWGCswxxOMv
                                                                                                                                                                                                      MD5:432DBA4C03CD9CE08177E7DBFBE1EC1F
                                                                                                                                                                                                      SHA1:43DE237C07FC78D7A2724B30553B3BD580E96C23
                                                                                                                                                                                                      SHA-256:1455928AF91DC924FE130668ACB3D2EA2DC9C90191BFF5B0D03E490FCF705CFF
                                                                                                                                                                                                      SHA-512:6E18D046C2BAC010227F7CF3465C36921EA954B8BBC59A17D46C53A38BEDAEC07BCD58456D0E46D2BCF911B985C04C39867AABC8800BF5013353D2CF0600ABEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.begin. require 'io/console/size'.rescue LoadError. # for JRuby. require 'io/console'.end..##.# Stats printer that prints just the files being documented with a progress.# bar..class RDoc::Stats::Normal < RDoc::Stats::Quiet.. def begin_adding # :nodoc:. puts "Parsing sources...". @last_width = 0. end.. ##. # Prints a file with a progress bar.. def print_file files_so_far, filename. progress_bar = sprintf("%3d%% [%2d/%2d] ",. 100 * files_so_far / @num_files,. files_so_far,. @num_files).. if $stdout.tty?. # Print a progress bar, but make sure it fits on a single line. Filename. # will be truncated if necessary.. size = IO.respond_to?(:console_size) ? IO.console_size : IO.console.winsize. terminal_width = size[1].to_i.nonzero? || 80. max_filename_size = (terminal_width - progress_bar.size) - 1.. if filename.size > max_filename_size t
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):831
                                                                                                                                                                                                      Entropy (8bit):4.280624709875353
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrXeQ4WxXcJQAbuJXxpMr0CxheLWals6WlZ76WbqS:0lXz4aX0QAbIq02iFS6AMG
                                                                                                                                                                                                      MD5:3DF262CC7BA7676315091DC14AEBA780
                                                                                                                                                                                                      SHA1:8A6C3BD38DEB3F9E45106436385A1B718CD11127
                                                                                                                                                                                                      SHA-256:6DB81284251F1E7C437EF766E7E5C45E00B98212C397499DBCA6CBCA5B889C8B
                                                                                                                                                                                                      SHA-512:AC902F23BDDF263DCA12D47B1B95DA85EF20496794610C04305EDECC584E2AF708CD08D9EE1A2B69AC60C4DB8EDF24382B23A8FEF339D8C2D96B5ED6FEEE1F6A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.##.# Stats printer that prints nothing..class RDoc::Stats::Quiet.. ##. # Creates a new Quiet that will print nothing.. def initialize num_files. @num_files = num_files. end.. ##. # Prints a message at the beginning of parsing.. def begin_adding(*) end.. ##. # Prints when an alias is added.. def print_alias(*) end.. ##. # Prints when an attribute is added.. def print_attribute(*) end.. ##. # Prints when a class is added.. def print_class(*) end.. ##. # Prints when a constant is added.. def print_constant(*) end.. ##. # Prints when a file is added.. def print_file(*) end.. ##. # Prints when a method is added.. def print_method(*) end.. ##. # Prints when a module is added.. def print_module(*) end.. ##. # Prints when RDoc is done.. def done_adding(*) end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):215
                                                                                                                                                                                                      Entropy (8bit):4.81498078833701
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:u9EB53dTGqvbZKNOC0Vs0KVHfX1bvoFdYfsaouNbI:c8kqvbZKxMs0qJgFdY0YZI
                                                                                                                                                                                                      MD5:78B752BF9E9E26E61306EA432105F087
                                                                                                                                                                                                      SHA1:75F0F29209B421AD2AEB22E9CBC62D6496C1ABB4
                                                                                                                                                                                                      SHA-256:1A519A17129113918917E8143168DC10EAF58044B8A060069D59B8BD73FE4558
                                                                                                                                                                                                      SHA-512:6B740A65E794E117DED97B5A7A71DAC8E2398B6C23D8F9A750C784FA8B300C23148073334D1353089BA5A12477D4E5D4D9EAB9D5A071CCFB0687A9A11B18AEB7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require "readline.#{RbConfig::CONFIG["DLEXT"]}".rescue LoadError. require 'reline' unless defined? Reline. Object.send(:remove_const, :Readline) if Object.const_defined?(:Readline). Readline = Reline.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17922
                                                                                                                                                                                                      Entropy (8bit):4.671143050426252
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Znw5+cN2ujyy0UnkBUi1kdZaXKOqV07g01JBWAnU5GmACxRIABlg3V/c5RWctO3O:ZWyLtkZDWKdBlBWqewNehG1z9d2S
                                                                                                                                                                                                      MD5:FBB3476AC2CB99879E3247CAA19D04E1
                                                                                                                                                                                                      SHA1:2B4E1150BDFF89C76E2F66890AABE0A79FF69F2E
                                                                                                                                                                                                      SHA-256:1492CAE6423AB80868209E1FB814327B4F34768AE3786714FB576D5FBD4E65A3
                                                                                                                                                                                                      SHA-512:B5C9B3FD39364E12D2E98CE6B4920ACCDB8D3CBA11128861E6D112C8B71EE49CB867AA1F41D1318B9A40170E65C30EAFEAFC09A8E9283AFF622D9705724736F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'io/console'.require 'forwardable'.require 'reline/version'.require 'reline/config'.require 'reline/key_actor'.require 'reline/key_stroke'.require 'reline/line_editor'.require 'reline/history'.require 'reline/terminfo'.require 'reline/face'.require 'rbconfig'..module Reline. # NOTE: For making compatible with the rb-readline gem. FILENAME_COMPLETION_PROC = nil. USERNAME_COMPLETION_PROC = nil.. class ConfigEncodingConversionError < StandardError; end.. Key = Struct.new(:char, :combined_char, :with_meta) do. def match?(other). case other. when Reline::Key. (other.char.nil? or char.nil? or char == other.char) and. (other.combined_char.nil? or combined_char.nil? or combined_char == other.combined_char) and. (other.with_meta.nil? or with_meta.nil? or with_meta == other.with_meta). when Integer, Symbol. (combined_char and combined_char == other) or. (combined_char.nil? and char and char == other). else. false.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3892
                                                                                                                                                                                                      Entropy (8bit):4.6966484334261684
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:JQaOSsnTpXR+BE1q3D/hrJ1GORq15ElGPcBZ4Y3sufwxtmuhp:JQTD+BE1q3drJ1GORq15ElGPcPSufWgq
                                                                                                                                                                                                      MD5:E8F8F2C1FBE63D72612F3E2E109C15D3
                                                                                                                                                                                                      SHA1:66D6B89886757B1149B5594D0CD399E9DE13519C
                                                                                                                                                                                                      SHA-256:F33DEC8B8FF58F6E41FF8F7D3729D54D541EAADCB7BFF8448AD508FE74095599
                                                                                                                                                                                                      SHA-512:C6A7255613923B60070D870EED6D2D88CE020D4F46144F43CA84008F8F926BF78A5B88B6461473654FA04B6C7D2FEB02B1A886A69D99D0B7264C8633DEA6A1D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KeyStroke. ESC_BYTE = 27. CSI_PARAMETER_BYTES_RANGE = 0x30..0x3f. CSI_INTERMEDIATE_BYTES_RANGE = (0x20..0x2f).. def initialize(config). @config = config. end.. def compress_meta_key(ary). return ary unless @config.convert_meta. ary.inject([]) { |result, key|. if result.size > 0 and result.last == "\e".ord. result[result.size - 1] = Reline::Key.new(key, key | 0b10000000, true). else. result << key. end. result. }. end.. def start_with?(me, other). compressed_me = compress_meta_key(me). compressed_other = compress_meta_key(other). i = 0. loop do. my_c = compressed_me[i]. other_c = compressed_other[i]. other_is_last = (i + 1) == compressed_other.size. me_is_last = (i + 1) == compressed_me.size. if my_c != other_c. if other_c == "\e".ord and other_is_last and my_c.is_a?(Reline::Key) and my_c.with_meta. return true. else. return false. end. els
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                                      Entropy (8bit):4.3111865539717735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BUJKAfG5PIA1mrC0qLNBZgC0qLKIEVCgC0qLZq0DgC0qLZ2WCs:xUJbfG5PIA+C0qBZgC0tCgC0+q0DgC0+
                                                                                                                                                                                                      MD5:32560E5813F347EB56A445CC1727AB05
                                                                                                                                                                                                      SHA1:A123BC42715DF793017ACE74C0B65072123B88B7
                                                                                                                                                                                                      SHA-256:17150B44810161F78CE1868D5CC38E8B384038C936A1632B079F74AF98D1A49A
                                                                                                                                                                                                      SHA-512:B372243D65978F96513F2BFB2B36073D5A25A16D89C1FF96056924265F81BA45A4C85CA66E6249E98A3308558DE3ED5649AC144D481D171F21D75BC95ABBF9C4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Reline::KeyActor.end..require 'reline/key_actor/base'.require 'reline/key_actor/emacs'.require 'reline/key_actor/vi_command'.require 'reline/key_actor/vi_insert'.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9734
                                                                                                                                                                                                      Entropy (8bit):4.992908131693424
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:ByrxemIri6zkDjM80uPabfJOgKR5KeWWLtwEFo7xVnf2+:kzT0uJH/Sz++
                                                                                                                                                                                                      MD5:9D84F016B971299934FB404FAB22344B
                                                                                                                                                                                                      SHA1:8D0BE35848801C23B180596EE3F4DE909A2D26F6
                                                                                                                                                                                                      SHA-256:D0BC1DD98BEC181996178ED65B6EECA6B092B5D7ED38FA2F7EA60DA5FBA2AFEE
                                                                                                                                                                                                      SHA-512:24FB7AC52E7BD5C56004E69B6083CA4B6CBF23ACAF9270FC93F5A8292AA2BC26D90C8B8F073117368539BAECBB8FCC54FE7F16689FDC3D6D09075C787C64C2FD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'io/console'.require 'io/wait'.require_relative 'terminfo'..class Reline::ANSI. RESET_COLOR = "\e[0m".. CAPNAME_KEY_BINDINGS = {. 'khome' => :ed_move_to_beg,. 'kend' => :ed_move_to_end,. 'kdch1' => :key_delete,. 'kpp' => :ed_search_prev_history,. 'knp' => :ed_search_next_history,. 'kcuu1' => :ed_prev_history,. 'kcud1' => :ed_next_history,. 'kcuf1' => :ed_next_char,. 'kcub1' => :ed_prev_char,. }.. ANSI_CURSOR_KEY_BINDINGS = {. # Up. 'A' => [:ed_prev_history, {}],. # Down. 'B' => [:ed_next_history, {}],. # Right. 'C' => [:ed_next_char, { ctrl: :em_next_word, meta: :em_next_word }],. # Left. 'D' => [:ed_prev_char, { ctrl: :ed_prev_word, meta: :ed_prev_word }],. # End. 'F' => [:ed_move_to_end, {}],. # Home. 'H' => [:ed_move_to_beg, {}],. }.. if Reline::Terminfo.enabled?. Reline::Terminfo.setupterm(0, 2). end.. def self.encoding. Encoding.default_external. end.. def self.win?. false. end.. def self.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):83050
                                                                                                                                                                                                      Entropy (8bit):4.676109407158779
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:8dFfHgj+rDiChXIjeBXvPZcjlj5QtcuAixmpx2teBJkJqXdV:sIaxv6ljqeuAqeBJndV
                                                                                                                                                                                                      MD5:0D96493C269CD87F3D701F2A64B66143
                                                                                                                                                                                                      SHA1:C7AD6490CD283B74BDBE6B45D3BD3C2E9A6B1D34
                                                                                                                                                                                                      SHA-256:ACEBB5029ADF16AC7673927DA39E7AE930E222A0FA2B07ABA1B43B19256F807F
                                                                                                                                                                                                      SHA-512:6EDE8FDC42B1D26D9880DEB2E5081DA4949307FB6967E4C3EC7528761CF8B5B35DA47F284347CDE53DB93A4E0D53D8E2A7FB8E7ADB0B09CB30F74A5BC2DCE3F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'reline/kill_ring'.require 'reline/unicode'..require 'tempfile'..class Reline::LineEditor. # TODO: Use "private alias_method" idiom after drop Ruby 2.5.. attr_reader :byte_pointer. attr_accessor :confirm_multiline_termination_proc. attr_accessor :completion_proc. attr_accessor :completion_append_character. attr_accessor :output_modifier_proc. attr_accessor :prompt_proc. attr_accessor :auto_indent_proc. attr_accessor :dig_perfect_match_proc. attr_writer :output.. VI_MOTIONS = %i{. ed_prev_char. ed_next_char. vi_zero. ed_move_to_beg. ed_move_to_end. vi_to_column. vi_next_char. vi_prev_char. vi_next_word. vi_prev_word. vi_to_next_char. vi_to_prev_char. vi_end_word. vi_next_big_word. vi_prev_big_word. vi_end_big_word. }.. module CompletionState. NORMAL = :normal. COMPLETION = :completion. MENU = :menu. MENU_WITH_PERFECT_MATCH = :menu_with_perfect_match. PERFECT_MATCH = :perfect_match. end.. RenderedScreen
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10198
                                                                                                                                                                                                      Entropy (8bit):4.858648462836504
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:PmTQn562XSFHFHRRE5dpLBFscdl69IHdyX01WP8Xfqkx7h9bBg:OTCaHTGFscdlzi8ysh0
                                                                                                                                                                                                      MD5:756345ABBD9E664C360BC2B1F4220D6A
                                                                                                                                                                                                      SHA1:E1F57C05908505B9EEB493ECDC39F48BAC573BEC
                                                                                                                                                                                                      SHA-256:4CD0FC316FB34AE1C1666649711093DD6FEB69CFAEE642680573BB474CA08A0E
                                                                                                                                                                                                      SHA-512:738169D94AB98B21FDE642EFE8068CE9285FE42C7C197F08A6A4C7596912C80ED0806248332054866DF14ACB3B4CBF10561102409F23480C7462B65F5219CE62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::Config. attr_reader :test_mode.. KEYSEQ_PATTERN = /\\(?:C|Control)-[A-Za-z_]|\\(?:M|Meta)-[0-9A-Za-z_]|\\(?:C|Control)-(?:M|Meta)-[A-Za-z_]|\\(?:M|Meta)-(?:C|Control)-[A-Za-z_]|\\e|\\[\\\"\'abdfnrtv]|\\\d{1,3}|\\x\h{1,2}|./.. class InvalidInputrc < RuntimeError. attr_accessor :file, :lineno. end.. VARIABLE_NAMES = %w{. completion-ignore-case. convert-meta. disable-completion. history-size. keyseq-timeout. show-all-if-ambiguous. show-mode-in-prompt. vi-cmd-mode-string. vi-ins-mode-string. emacs-mode-string. enable-bracketed-paste. isearch-terminators. }. VARIABLE_NAME_SYMBOLS = VARIABLE_NAMES.map { |v| :"#{v.tr(?-, ?_)}" }. VARIABLE_NAME_SYMBOLS.each do |v|. attr_accessor v. end.. attr_accessor :autocompletion.. def initialize. @additional_key_bindings = {} # from inputrc. @additional_key_bindings[:emacs] = {}. @additional_key_bindings[:vi_insert] = {}. @additional_key_bindings[:vi_command] = {}. @oneshot_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22219
                                                                                                                                                                                                      Entropy (8bit):4.682225664794267
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:W4hYTRuoRMjERcwhMZCd2ew6OCV9c9dGuJZaxeWW6Xz6Jsxc/0p9dGuR0IoOdATA:NyzDCzu6R/4oQIe
                                                                                                                                                                                                      MD5:ADA03090FDB560BB4D6DB1050BAC0DBC
                                                                                                                                                                                                      SHA1:DB3B8C2F99588FBAEEE2399E576233AF856D10DA
                                                                                                                                                                                                      SHA-256:3B259DEA1DB7746F8C48488D83C089346269ABACF1027FDAC4D176692A9D7D0D
                                                                                                                                                                                                      SHA-512:A0CE26D521A02B01EDBDB5E32AD1A34FCC2D609ACE249F43823351D6BCDFA1C1415B9B65660F9BC122EDCCEC7EF38CDC9C5825D04E05095879968BB93847DF3F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::Unicode. EscapedPairs = {. 0x00 => '^@',. 0x01 => '^A', # C-a. 0x02 => '^B',. 0x03 => '^C',. 0x04 => '^D',. 0x05 => '^E',. 0x06 => '^F',. 0x07 => '^G',. 0x08 => '^H', # Backspace. 0x09 => '^I',. 0x0A => '^J',. 0x0B => '^K',. 0x0C => '^L',. 0x0D => '^M', # Enter. 0x0E => '^N',. 0x0F => '^O',. 0x10 => '^P',. 0x11 => '^Q',. 0x12 => '^R',. 0x13 => '^S',. 0x14 => '^T',. 0x15 => '^U',. 0x16 => '^V',. 0x17 => '^W',. 0x18 => '^X',. 0x19 => '^Y',. 0x1A => '^Z', # C-z. 0x1B => '^[', # C-[ C-3. 0x1D => '^]', # C-]. 0x1E => '^^', # C-~ C-6. 0x1F => '^_', # C-_ C-7. 0x7F => '^?', # C-? C-8. }. EscapedChars = EscapedPairs.keys.map(&:chr).. NON_PRINTING_START = "\1". NON_PRINTING_END = "\2". CSI_REGEXP = /\e\[[\d;]*[ABCDEFGHJKSTfminsuhl]/. OSC_REGEXP = /\e\]\d+(?:;[^;\a\e]+)*(?:\a|\e\\)/. WIDTH_SCANNER = /\G(?:(#{NON_PRINTING_START})|(#{NON_PRINTING_END})|(#{CSI_REGEXP})|(#{OSC_REGEXP
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1914
                                                                                                                                                                                                      Entropy (8bit):4.568975289664588
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:aqwsHcdnUOHKYpA/vocqVGHUDiVppj81nO/jqHoVGHUDiVppUQHKYEFMtKVNsVpD:aqMLHk/CtWppo1O/2QtWppUQHRt0ypp5
                                                                                                                                                                                                      MD5:63248A374F911E50AE85C0BF95655C1A
                                                                                                                                                                                                      SHA1:06472C6B95CAD95E588F61A5177FB855364FBAE0
                                                                                                                                                                                                      SHA-256:C9FFE18BECF431D1FF03E03527EC576F42D6E6B7347763B9EBF5F3C4298C1971
                                                                                                                                                                                                      SHA-512:3F9C4FFC2BF8A296E04211B441A4F8AB6B0BFD826DAC5C186305C3CB8F6BDA03D7728D5A578AA13C0D54E724BEAD7699614F797A3ECD84348A442F5FCE8F2BB4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::History < Array. def initialize(config). @config = config. end.. def to_s. 'HISTORY'. end.. def delete_at(index). index = check_index(index). super(index). end.. def [](index). index = check_index(index) unless index.is_a?(Range). super(index). end.. def []=(index, val). index = check_index(index). super(index, String.new(val, encoding: Reline.encoding_system_needs)). end.. def concat(*val). val.each do |v|. push(*v). end. end.. def push(*val). # If history_size is zero, all histories are dropped.. return self if @config.history_size.zero?. # If history_size is negative, history size is unlimited.. if @config.history_size.positive?. diff = size + val.size - @config.history_size. if diff > 0. if diff <= size. shift(diff). else. diff -= size. clear. val.shift(diff). end. end. end. super(*(val.map{ |v|. String.new(v, encoding: Reline.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2429
                                                                                                                                                                                                      Entropy (8bit):4.4163991200804595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:7b2p1N+mXS7eQd+jIk/8+mIvIoaiUj83FF/RcUV9IUaRc/Ub/UJT:7bDi9VaiU4L5cUVdaRcsbsl
                                                                                                                                                                                                      MD5:D37237F160CDCD35CF1823BED6CA188F
                                                                                                                                                                                                      SHA1:F2FB94F0A28C46FFCAF64EE6BDD9184026853D8B
                                                                                                                                                                                                      SHA-256:D52E50823C26A1C0E96124D8745C1EB33F75E34E310D0C48226B811F670AAD70
                                                                                                                                                                                                      SHA-512:24ED1C7EAE3E2BAB2C2C8EC42EFE019034A5E9A74298BD24C34538ACA2EF80A58F65F61568DFA06BD12C8F10F0B5006CA428AE8DB2555A2ED93E76B9249ADAB2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KillRing. include Enumerable.. module State. FRESH = :fresh. CONTINUED = :continued. PROCESSED = :processed. YANK = :yank. end.. RingPoint = Struct.new(:backward, :forward, :str) do. def initialize(str). super(nil, nil, str). end.. def ==(other). equal?(other). end. end.. class RingBuffer. attr_reader :size. attr_reader :head.. def initialize(max = 1024). @max = max. @size = 0. @head = nil # reading head of ring-shaped tape. end.. def <<(point). if @size.zero?. @head = point. @head.backward = @head. @head.forward = @head. @size = 1. elsif @size >= @max. tail = @head.forward. new_tail = tail.forward. @head.forward = point. point.backward = @head. new_tail.backward = point. point.forward = new_tail. @head = point. else. tail = @head.forward. @head.forward = point. point.backward = @head.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4901
                                                                                                                                                                                                      Entropy (8bit):4.753389479575797
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:9HBjkDIQza0EKHbhaMFjOSBWlfz6SLjt+0iS5z/V:9HBjkcr0EKVaMF622z6ynb
                                                                                                                                                                                                      MD5:1E0ECAB0DB8B71DDB72B6C6FE286878D
                                                                                                                                                                                                      SHA1:76D9175A35226B1C49F8F98C4932AE03C2AB51D4
                                                                                                                                                                                                      SHA-256:3BD9247B27A5EF7AB604F137E7E594714D933CAF806DCB43E2F2D23CD077806F
                                                                                                                                                                                                      SHA-512:DEA25C14764919559A11738B5DE171FBE3A3317871EECF62CE5921336E17E0F0D8E86E118B6886F639D4EE69F4AF56FFAE7004756039DDB8E8C0B996711F8921
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..class Reline::Face. SGR_PARAMETERS = {. foreground: {. black: 30,. red: 31,. green: 32,. yellow: 33,. blue: 34,. magenta: 35,. cyan: 36,. white: 37,. bright_black: 90,. gray: 90,. bright_red: 91,. bright_green: 92,. bright_yellow: 93,. bright_blue: 94,. bright_magenta: 95,. bright_cyan: 96,. bright_white: 97. },. background: {. black: 40,. red: 41,. green: 42,. yellow: 43,. blue: 44,. magenta: 45,. cyan: 46,. white: 47,. bright_black: 100,. gray: 100,. bright_red: 101,. bright_green: 102,. bright_yellow: 103,. bright_blue: 104,. bright_magenta: 105,. bright_cyan: 106,. bright_white: 107,. },. style: {. reset: 0,. bold: 1,. faint: 2,. italicized: 3,. underlined: 4,. slowly_blinking: 5,. blinking: 5,. rapidly_blinking: 6,. negativ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4441
                                                                                                                                                                                                      Entropy (8bit):4.930587193142126
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:TBNIR1/tqGof/dQ/tlBuMn29zFHPFoPFe5KCDcBCKCNDTCdaKD6Tj9P0AQk19dBz:TBNgVqGoe1lI7UvBhrbD6X9P0a9+a7
                                                                                                                                                                                                      MD5:E6AB851753826D0B8FAFF024E894CC47
                                                                                                                                                                                                      SHA1:8AB2A0CC39D765D9881D119BAA47B0A53426AD0C
                                                                                                                                                                                                      SHA-256:6CFC7478DEDBC134CB17D14B9E520131623CD210F3EDDA778BD82725646E8F63
                                                                                                                                                                                                      SHA-512:5F8A4DF6E430DA368D0DC5F372FE7DFB90C90C00681F90C03391D1553D6045D61B021C2EA2BB1F48857D8E752AC44D2220D297267807B9AA1E4B43063970DAFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require 'fiddle'. require 'fiddle/import'.rescue LoadError. module Reline::Terminfo. def self.curses_dl. false. end. end.end..module Reline::Terminfo. extend Fiddle::Importer.. class TerminfoError < StandardError; end.. def self.curses_dl_files. case RUBY_PLATFORM. when /mingw/, /mswin/. # aren't supported. []. when /cygwin/. %w[cygncursesw-10.dll cygncurses-10.dll]. when /darwin/. %w[libncursesw.dylib libcursesw.dylib libncurses.dylib libcurses.dylib]. else. %w[libncursesw.so libcursesw.so libncurses.so libcurses.so]. end. end.. @curses_dl = false. def self.curses_dl. return @curses_dl unless @curses_dl == false. if Fiddle.const_defined?(:TYPE_VARIADIC). curses_dl_files.each do |curses_name|. result = Fiddle::Handle.new(curses_name). rescue Fiddle::DLError. next. else. @curses_dl = result. break. end. end. @curses_dl = nil if @curses_dl == false. @curse
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16967
                                                                                                                                                                                                      Entropy (8bit):5.20120154746911
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:F2ZjqIZ+gHEy23ThT/T20eCZd+oTTZNmTarW:FcjqeDEy23TFTt+oTLmTh
                                                                                                                                                                                                      MD5:88E8CA8D539018F7940126034CA33493
                                                                                                                                                                                                      SHA1:DA9BE07D4B3FE3CBCFD5BF4B602FBDC4C8C52229
                                                                                                                                                                                                      SHA-256:DEC87ABA3DF0C4AA4FC2FBE4E6953464E46BCDD1A92250EB9ED50F4C32CD84E1
                                                                                                                                                                                                      SHA-512:8DFCF979D9EC55D944DDED5B91B900D0B89338325EFA9C2CB1F676BEE7A1CACCDCF5197E6603C909E27BFA5AEB62D951BD0D03C6C6546F14FF20273FB6EFA443
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'fiddle/import'..class Reline::Windows. RESET_COLOR = "\e[0m".. def self.encoding. Encoding::UTF_8. end.. def self.win?. true. end.. def self.win_legacy_console?. @@legacy_console. end.. def self.set_default_key_bindings(config). {. [224, 72] => :ed_prev_history, # .. [224, 80] => :ed_next_history, # .. [224, 77] => :ed_next_char, # .. [224, 75] => :ed_prev_char, # .. [224, 83] => :key_delete, # Del. [224, 71] => :ed_move_to_beg, # Home. [224, 79] => :ed_move_to_end, # End. [ 0, 41] => :ed_unassigned, # input method on/off. [ 0, 72] => :ed_prev_history, # .. [ 0, 80] => :ed_next_history, # .. [ 0, 77] => :ed_next_char, # .. [ 0, 75] => :ed_prev_char, # .. [ 0, 83] => :key_delete, # Del. [ 0, 71] => :ed_move_to_beg, # Home. [ 0, 79] => :ed_move_to_end # End. }.each_pair do |key, func|. config.add_default_key_binding_by_keymap
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1617
                                                                                                                                                                                                      Entropy (8bit):4.549695591351861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:By7a8/LqUqkIkfvEqk6GVi/NdumoVdki1dS7uLM+IhUu/kdQwgQhFwOGe5dcdUS5:I/LqdWVGVi/NViU3hU5dxjwQWzbk5/i
                                                                                                                                                                                                      MD5:6D05617DD6D7C8FE568DF8B7C45B3944
                                                                                                                                                                                                      SHA1:1A9270D8CDDD7C4B82D52394ED011EDA87BBCD6D
                                                                                                                                                                                                      SHA-256:C0CACA7A066B57260A2D35FF9DE113B1DD5E36F690A6E489764962421C47FBB2
                                                                                                                                                                                                      SHA-512:F1AB67BD733BA6FFA3210B3A62E430E27FC9F4DCD746F35497FB29E28DB2098565081F1F743679D15DE802E69A63A55273AF5062864A2DB7BC61BFB0052F3BF6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'io/wait'..class Reline::GeneralIO. RESET_COLOR = '' # Do not send color reset sequence.. def self.reset(encoding: nil). @@pasting = false. if encoding. @@encoding = encoding. elsif defined?(@@encoding). remove_class_variable(:@@encoding). end. end.. def self.encoding. if defined?(@@encoding). @@encoding. elsif RUBY_PLATFORM =~ /mswin|mingw/. Encoding::UTF_8. else. Encoding::default_external. end. end.. def self.win?. false. end.. def self.set_default_key_bindings(_). end.. @@buf = []. @@input = STDIN.. def self.input=(val). @@input = val. end.. def self.with_raw_input. yield. end.. def self.getc(_timeout_second). unless @@buf.empty?. return @@buf.shift. end. c = nil. loop do. Reline.core.line_editor.handle_signal. result = @@input.wait_readable(0.1). next if result.nil?. c = @@input.read(1). break. end. c&.ord. end.. def self.ungetc(c). @@buf.unshift(c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):38
                                                                                                                                                                                                      Entropy (8bit):4.290966250901474
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BUJKAHzy0F+kv:xUJbW0F+kv
                                                                                                                                                                                                      MD5:B32778209456DD1896A4A912A49E4B17
                                                                                                                                                                                                      SHA1:3344F83ABBBCE1DCEC75830B88C4960738F40C07
                                                                                                                                                                                                      SHA-256:F3265AABBC7E71167C4D7812A76C7F965A4454C71198B3C80A2B87D7FCDE66E6
                                                                                                                                                                                                      SHA-512:247CD21A35C9B260AC4025B8A82F02B08BB1FC7452B971B0C9EF8EDEF570DF9ACB9D27A6C764B56F0CBB05321F5272D6DBE78AC593083B47DCEFA5BBE9E394A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Reline. VERSION = '0.5.7'.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8190
                                                                                                                                                                                                      Entropy (8bit):4.152491671968359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Hs9zbtiXNo9HJKBJdV5zd91hjYpDhwgHBTt5Dh/71d4Fl/8us:Hs1bIoOBJdV5zd91hjYXhrhT1i0n
                                                                                                                                                                                                      MD5:DA8C2CFC88D403F3B9510A376513D803
                                                                                                                                                                                                      SHA1:7E869D36B3318998C095918F51F678932416FBE3
                                                                                                                                                                                                      SHA-256:F031DE7E204DF40B2FFE1C7C4DD083D4D6F5E92FA22D801257742F28379F7631
                                                                                                                                                                                                      SHA-512:23D8DB57398BF6EBAEDB89970379187B6B00DE3020C228AC5CE7BCC1A93A425138EBE13C575431E7A730B167AB39E862EE5756D25EEEC820C9529F5A756820A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KeyActor::ViInsert < Reline::KeyActor::Base. MAPPING = [. # 0 ^@. :ed_unassigned,. # 1 ^A. :ed_insert,. # 2 ^B. :ed_insert,. # 3 ^C. :ed_insert,. # 4 ^D. :vi_list_or_eof,. # 5 ^E. :ed_insert,. # 6 ^F. :ed_insert,. # 7 ^G. :ed_insert,. # 8 ^H. :vi_delete_prev_char,. # 9 ^I. :complete,. # 10 ^J. :ed_newline,. # 11 ^K. :ed_insert,. # 12 ^L. :ed_insert,. # 13 ^M. :ed_newline,. # 14 ^N. :menu_complete,. # 15 ^O. :ed_insert,. # 16 ^P. :menu_complete_backward,. # 17 ^Q. :ed_ignore,. # 18 ^R. :vi_search_prev,. # 19 ^S. :vi_search_next,. # 20 ^T. :ed_transpose_chars,. # 21 ^U. :vi_kill_line_prev,. # 22 ^V. :ed_quoted_insert,. # 23 ^W. :ed_delete_prev_word,. # 24 ^X. :ed_insert,. # 25 ^Y. :em_yank,. # 26 ^Z. :ed_insert,. # 27 ^[. :vi_command_mode,. # 28 ^\. :ed_ignore,.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):233
                                                                                                                                                                                                      Entropy (8bit):4.746791908939221
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:yrfG5P4dKNaArK4MlFpXbe3JYvx/OMLBY2AgaOMLBCc/OMLBCAA:20P4jA/MlTsJY5/OaPAZOaCc/OaCAA
                                                                                                                                                                                                      MD5:A380F982D7F1FC298A6E027B09BF2691
                                                                                                                                                                                                      SHA1:E0BEE7364EEC07F856A3C5F3E95C16F02F308A69
                                                                                                                                                                                                      SHA-256:2E8455D770A484C3C0EAC68C0CE2166A8DDB50773826FBB1CDB2A2DE479BC173
                                                                                                                                                                                                      SHA-512:5F98EB06AC939D0436F4FB524D1385261F19059CE5F1DA370BE2D49C7FD752F60631B71DE66DFE6EADD72F770C6D436C0E76989231C035DE70F7F72A998E0B3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KeyActor::Base. MAPPING = Array.new(256).. def get_method(key). self.class::MAPPING[key]. end.. def initialize. @default_key_bindings = {}. end.. def default_key_bindings. @default_key_bindings. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8266
                                                                                                                                                                                                      Entropy (8bit):4.228373295079945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:HtlNDiXaAs9HJKBJdV5zd91hjYQWhF5bFFmUPrMU1qFBlvhls:HtfAsOBJdV5zd91hjYlRbrf1uZ2
                                                                                                                                                                                                      MD5:279258C8111DB362873FDE4652196B2A
                                                                                                                                                                                                      SHA1:71C5B9B09FB023802271E84360C345D069BA1E1A
                                                                                                                                                                                                      SHA-256:AC94003C6E2EEA3C4D2EFA65B34A7DB887B17D0245AEE779CA2A65CD6A999E5F
                                                                                                                                                                                                      SHA-512:40640F281086D8026CF3BB4BF06D706155029858A95F57CCA14BC718B4975E860B20B79079474E3F92359A94803BECF281938C0B521CCAB618C26FA83557AE0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KeyActor::Emacs < Reline::KeyActor::Base. MAPPING = [. # 0 ^@. :em_set_mark,. # 1 ^A. :ed_move_to_beg,. # 2 ^B. :ed_prev_char,. # 3 ^C. :ed_ignore,. # 4 ^D. :em_delete,. # 5 ^E. :ed_move_to_end,. # 6 ^F. :ed_next_char,. # 7 ^G. :ed_unassigned,. # 8 ^H. :em_delete_prev_char,. # 9 ^I. :complete,. # 10 ^J. :ed_newline,. # 11 ^K. :ed_kill_line,. # 12 ^L. :ed_clear_screen,. # 13 ^M. :ed_newline,. # 14 ^N. :ed_next_history,. # 15 ^O. :ed_ignore,. # 16 ^P. :ed_prev_history,. # 17 ^Q. :ed_quoted_insert,. # 18 ^R. :vi_search_prev,. # 19 ^S. :vi_search_next,. # 20 ^T. :ed_transpose_chars,. # 21 ^U. :unix_line_discard,. # 22 ^V. :ed_quoted_insert,. # 23 ^W. :em_kill_region,. # 24 ^X. :ed_unassigned,. # 25 ^Y. :em_yank,. # 26 ^Z. :ed_ignore,. # 27 ^[. :ed_unassigned,. # 28 ^\.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8669
                                                                                                                                                                                                      Entropy (8bit):4.2653719311435205
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:HnuOxril3XQ8YTF14ql9VXvIUz9zrOTqa8QDiLgHBTt5Dh/71d4Fl/8uO:HnufAlBnXvIUz9zrOTqa8OhrhT1i0v
                                                                                                                                                                                                      MD5:3C6AFC3B037537622BD9F67CEC0717D4
                                                                                                                                                                                                      SHA1:A0A0356A39D559861335164E41C72B8F6759823B
                                                                                                                                                                                                      SHA-256:5180E7C4C181C77232337A9B5D0339D596601D572E72E0C626EB125E3193DB2F
                                                                                                                                                                                                      SHA-512:F5F82D675333E7D678B9DE748CAD50A06FA7508F8602641A17BC662046B6F4E1665A7E5F7836B1BEE87C034A3B79424DCD55D4C415172E7AE5CFF3AC344D282F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::KeyActor::ViCommand < Reline::KeyActor::Base. MAPPING = [. # 0 ^@. :ed_unassigned,. # 1 ^A. :ed_move_to_beg,. # 2 ^B. :ed_unassigned,. # 3 ^C. :ed_ignore,. # 4 ^D. :vi_end_of_transmission,. # 5 ^E. :ed_move_to_end,. # 6 ^F. :ed_unassigned,. # 7 ^G. :ed_unassigned,. # 8 ^H. :ed_prev_char,. # 9 ^I. :ed_unassigned,. # 10 ^J. :ed_newline,. # 11 ^K. :ed_kill_line,. # 12 ^L. :ed_clear_screen,. # 13 ^M. :ed_newline,. # 14 ^N. :ed_next_history,. # 15 ^O. :ed_ignore,. # 16 ^P. :ed_prev_history,. # 17 ^Q. :ed_ignore,. # 18 ^R. :vi_search_prev,. # 19 ^S. :ed_ignore,. # 20 ^T. :ed_transpose_chars,. # 21 ^U. :vi_kill_line_prev,. # 22 ^V. :ed_quoted_insert,. # 23 ^W. :ed_delete_prev_word,. # 24 ^X. :ed_unassigned,. # 25 ^Y. :em_yank,. # 26 ^Z. :ed_unassigned,. # 27 ^[. :ed_unassigne
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24695
                                                                                                                                                                                                      Entropy (8bit):4.099120545850963
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:bH/NpmFH41y9uBAujl0unNGi0+yiyge2zZCfTwHR1u3hO2/:bfNpaCyGUunm+fyge43HR1kL/
                                                                                                                                                                                                      MD5:8FABEE1279DD839AA24620B81529078F
                                                                                                                                                                                                      SHA1:35386CF7FA2A84C985BF06A162ADA489F55769DD
                                                                                                                                                                                                      SHA-256:A1F3B7E85EE1DF63E42C0E9679F31489CB22AE6D1136465297E93C5E64FF1F75
                                                                                                                                                                                                      SHA-512:8FA8E6AEC25BE3C646DF8034BE30EF9E68D9E298538DD9108D0D735C075E59A86C9A6AB1BEB9DE8C39416B7E0BB0C21968426C4B550AADE2E1EDD29D26E7A003
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:class Reline::Unicode::EastAsianWidth. # This is based on EastAsianWidth.txt. # UNICODE_VERSION = '15.1.0'.. # Fullwidth. TYPE_F = /^[#{ %W(. \u{3000}. \u{FF01}-\u{FF60}. \u{FFE0}-\u{FFE6}. ).join }]/.. # Halfwidth. TYPE_H = /^[#{ %W(. \u{20A9}. \u{FF61}-\u{FFBE}. \u{FFC2}-\u{FFC7}. \u{FFCA}-\u{FFCF}. \u{FFD2}-\u{FFD7}. \u{FFDA}-\u{FFDC}. \u{FFE8}-\u{FFEE}. ).join }]/.. # Wide. TYPE_W = /^[#{ %W(. \u{1100}-\u{115F}. \u{231A}-\u{231B}. \u{2329}-\u{232A}. \u{23E9}-\u{23EC}. \u{23F0}. \u{23F3}. \u{25FD}-\u{25FE}. \u{2614}-\u{2615}. \u{2648}-\u{2653}. \u{267F}. \u{2693}. \u{26A1}. \u{26AA}-\u{26AB}. \u{26BD}-\u{26BE}. \u{26C4}-\u{26C5}. \u{26CE}. \u{26D4}. \u{26EA}. \u{26F2}-\u{26F3}. \u{26F5}. \u{26FA}. \u{26FD}. \u{2705}. \u{270A}-\u{270B}. \u{2728}. \u{274C}. \u{274E}. \u{2753}-\u{2755}. \u{2757}. \u{2795}-\u{2797}. \u{27B0}. \u{27BF}. \u{2B1B}-\u{2B
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                      Entropy (8bit):4.632404309430252
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:00gzE3x5VGg7e2TlHJghGEMugUaoiVg7jNNFSGn0D//g7JYvm:zCqmyeElpsGbunaou6JcDHyMm
                                                                                                                                                                                                      MD5:6E83E035F3816186EABBD34C4619937F
                                                                                                                                                                                                      SHA1:62F8D35027F03151A8DCDC3FF9A23209468EDF66
                                                                                                                                                                                                      SHA-256:7BFCBBBBB526763F70EDB718B39C1545E716E59D885EC0FB27380EC04B306E84
                                                                                                                                                                                                      SHA-512:74A7F453141D83F8EE18708546AE7DE79CD80D15F20C8841DA4B72CF4DAB7BC9F7CB07BFFA32332B64DE078000E6E26F95C3CC679F08ABAD436986FC09AA7099
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket'.require 'resolv'..class << IPSocket. # :stopdoc:. alias original_resolv_getaddress getaddress. # :startdoc:. def getaddress(host). begin. return Resolv.getaddress(host).to_s. rescue Resolv::ResolvError. raise SocketError, "Hostname not known: #{host}". end. end.end..class TCPSocket < IPSocket. # :stopdoc:. alias original_resolv_initialize initialize. # :startdoc:. def initialize(host, serv, *rest). rest[0] = IPSocket.getaddress(rest[0]) if rest[0]. original_resolv_initialize(IPSocket.getaddress(host), serv, *rest). end.end..class UDPSocket < IPSocket. # :stopdoc:. alias original_resolv_bind bind. # :startdoc:. def bind(host, port). host = IPSocket.getaddress(host) if host != "". original_resolv_bind(host, port). end.. # :stopdoc:. alias original_resolv_connect connect. # :startdoc:. def connect(host, port). original_resolv_connect(IPSocket.getaddress(host), port). end.. # :stopdoc:.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):87067
                                                                                                                                                                                                      Entropy (8bit):4.439073757085583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:u1GY8nDg7N0NpU4Atn/3gX++K28UzdxmLUjdlOR3P:u1GY8nDg7N0NpU44UzbmEl03P
                                                                                                                                                                                                      MD5:B75C95BC18A53CECCAA311856BE089B7
                                                                                                                                                                                                      SHA1:81DBA2E827E9A0506DF057CDF3CDB4F0E1139C79
                                                                                                                                                                                                      SHA-256:78D8271B17E5EDD44F69D5FBFFEA34EFF8E4C4C75EFF171066BB17B2DB43571E
                                                                                                                                                                                                      SHA-512:D5BF0A9EDFCA13BD3D5185075923E2704E381247A4EEEC6597C243D90AA2007BC9B4D0085E8DE0185F9D810EE02D9EE4B51A73B70ED69C9A4ABBDD6AD226586F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket'.require 'timeout'.require 'io/wait'..begin. require 'securerandom'.rescue LoadError.end..# Resolv is a thread-aware DNS resolver library written in Ruby. Resolv can.# handle multiple DNS requests concurrently without blocking the entire Ruby.# interpreter..#.# See also resolv-replace.rb to replace the libc resolver with Resolv..#.# Resolv can look up various DNS resources using the DNS module directly..#.# Examples:.#.# p Resolv.getaddress "www.ruby-lang.org".# p Resolv.getname "210.251.121.214".#.# Resolv::DNS.open do |dns|.# ress = dns.getresources "www.ruby-lang.org", Resolv::DNS::Resource::IN::A.# p ress.map(&:address).# ress = dns.getresources "ruby-lang.org", Resolv::DNS::Resource::IN::MX.# p ress.map { |r| [r.exchange.to_s, r.preference] }.# end.#.#.# == Bugs.#.# * NIS is not supported..# * /etc/nsswitch.conf is not supported...class Resolv.. VERSION = "0.3.0".. ##. # Looks up the first IP address for +
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12849
                                                                                                                                                                                                      Entropy (8bit):4.59309989913895
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:/xYJRgvXdBDV8cvDg9FWalNrhNm7jRIz4rvOdi:/xYJRgvXdprtaifnrvgi
                                                                                                                                                                                                      MD5:E96A0CF0614AF49BB8DAC672508C19F1
                                                                                                                                                                                                      SHA1:AB1FF863A593204619119025A4681176CB792857
                                                                                                                                                                                                      SHA-256:FA6988EAA0301913C022D2FC9719658A93C090735E5E37978A249DC015DEA3BE
                                                                                                                                                                                                      SHA-512:CFA0DF3FBCC6B867721662FE1972B9428C395CFCE5D055E47697833A39520449509E9A3977C9EFEB0BD2337E0B5D27480C101EC1A68CFFB18108882D6A319EEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# Note: Rinda::Ring API is unstable..#.require 'drb/drb'.require_relative 'rinda'.require 'ipaddr'..module Rinda.. ##. # The default port Ring discovery will use... Ring_PORT = 7647.. ##. # A RingServer allows a Rinda::TupleSpace to be located via UDP broadcasts.. # Default service location uses the following steps:. #. # 1. A RingServer begins listening on the network broadcast UDP address.. # 2. A RingFinger sends a UDP packet containing the DRb URI where it will. # listen for a reply.. # 3. The RingServer receives the UDP packet and connects back to the. # provided DRb URI with the DRb service.. #. # A RingServer requires a TupleSpace:. #. # ts = Rinda::TupleSpace.new. # rs = Rinda::RingServer.new. #. # RingServer can also listen on multicast addresses for announcements. This. # allows multiple RingServers to run on the same host. To use network. # broadcast and multicast:. #. # ts = Rinda::TupleSpace.new. # rs
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6760
                                                                                                                                                                                                      Entropy (8bit):4.494749533615502
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:TZRdoOIP/N/E7aY1xqvCGIIDfITJ15E35:TZ8OIP/N/EmExij805
                                                                                                                                                                                                      MD5:A92313631E1C875D2291E984D21F6ED8
                                                                                                                                                                                                      SHA1:C3F6F941DAC1DA1095F7F1479F876EF905EAC3E2
                                                                                                                                                                                                      SHA-256:46A9E9F9BAB4A1190C08FEFDD9BDCF1948C0219AD5F5F9E1BB407CA71A750736
                                                                                                                                                                                                      SHA-512:1F19B5B8207A2E2605E1AC0D1368E8ECE56323E2186DF957A0E3A735D659CDBD78ABBE76792BEFA5A5E5B96B51209A6FBC409781BE75BCE3EABF35C8FD1CF234
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'drb/drb'..##.# A module to implement the Linda distributed computing paradigm in Ruby..#.# Rinda is part of DRb (dRuby)..#.# == Example(s).#.# See the sample/drb/ directory in the Ruby distribution, from 1.8.2 onwards..#.#--.# TODO.# == Introduction to Linda/rinda?.#.# == Why is this library separate from DRb?..module Rinda.. VERSION = "0.2.0".. ##. # Rinda error base class.. class RindaError < RuntimeError; end.. ##. # Raised when a hash-based tuple has an invalid key... class InvalidHashTupleKey < RindaError; end.. ##. # Raised when trying to use a canceled tuple... class RequestCanceledError < ThreadError; end.. ##. # Raised when trying to use an expired tuple... class RequestExpiredError < ThreadError; end.. ##. # A tuple is the elementary object in Rinda programming.. # Tuples may be matched against templates if the tuple and. # the template are the same size... class Tuple.. ##. # Creates a new Tuple from +ary_or_has
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14216
                                                                                                                                                                                                      Entropy (8bit):4.330870443154599
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:FECFPi05Pw1xosfy4MOTZsTrhP36vFk2G2:FEEl+15Yru
                                                                                                                                                                                                      MD5:193A5A85E229264AD9E1FACCE9609D01
                                                                                                                                                                                                      SHA1:D1851EC6CAE8EFBAA1FFDC39CEF3ABEFCA9E940E
                                                                                                                                                                                                      SHA-256:37F6A3CFF773B5300CEDB3EB3110A5A6EA480D55FEF6AF7C72ACABEA62B1CF18
                                                                                                                                                                                                      SHA-512:40A703620BEE811A768D18B7A7A7F031FBD5BAFFA8DDBF52C33316EC89553996A4F3F9ED95A5BA9A323959052532A17CA099DF9C84E9D93799FA88C2939E5016
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'monitor'.require 'drb/drb'.require_relative 'rinda'.require 'forwardable'..module Rinda.. ##. # A TupleEntry is a Tuple (i.e. a possible entry in some Tuplespace). # together with expiry and cancellation data... class TupleEntry.. include DRbUndumped.. attr_accessor :expires.. ##. # Creates a TupleEntry based on +ary+ with an optional renewer or expiry. # time +sec+.. #. # A renewer must implement the +renew+ method which returns a Numeric,. # nil, or true to indicate when the tuple has expired... def initialize(ary, sec=nil). @cancel = false. @expires = nil. @tuple = make_tuple(ary). @renewer = nil. renew(sec). end.. ##. # Marks this TupleEntry as canceled... def cancel. @cancel = true. end.. ##. # A TupleEntry is dead when it is canceled or expired... def alive?. !canceled? && !expired?. end.. ##. # Return the object which makes up the tuple itsel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2494
                                                                                                                                                                                                      Entropy (8bit):4.836885435517038
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0bfzRiOIomyJnY0iFFNWCLV1qBDU5qjLBfy9ilvWKEYD:mfzv/Y0iFFMCLV1Z+Ll+yD
                                                                                                                                                                                                      MD5:6BAFEA245373192139826CB746DD78A6
                                                                                                                                                                                                      SHA1:FC2962F1A4713CF905776B2634B30AF9DB987443
                                                                                                                                                                                                      SHA-256:2AF57E4297B6A5AD9FA452FCEF0D1441B34225C59BE53D16F1EBB40A1A2B823F
                                                                                                                                                                                                      SHA-512:147B5CF3F886FA508C19876A6A5A87AFA032D44716591E19A5E3947EA5885B3958E65B8E77AF0D0288A9EB2D46A32CC4F5B36B01AC8A2776E657F919195550BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require 'ripper/core'.require 'ripper/lexer'.require 'ripper/filter'.require 'ripper/sexp'..# Ripper is a Ruby script parser..#.# You can get information from the parser with event-based style..# Information such as abstract syntax trees or simple lexical analysis of the.# Ruby program..#.# == Usage.#.# Ripper provides an easy interface for parsing your program into a symbolic.# expression tree (or S-expression)..#.# Understanding the output of the parser may come as a challenge, it's.# recommended you use PP to format the output for legibility..#.# require 'ripper'.# require 'pp'.#.# pp Ripper.sexp('def hello(world) "Hello, #{world}!"; end').# #=> [:program,.# [[:def,.# [:@ident, "hello", [1, 4]],.# [:paren,.# [:params, [[:@ident, "world", [1, 10]]], nil, nil, nil, nil, nil, nil]],.# [:bodystmt,.# [[:string_literal,.# [:string_content,.# [:@tstring_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9912
                                                                                                                                                                                                      Entropy (8bit):4.61037033080615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:dVCJtkhCA2wGl3rZKtmdehmfNAesJ4CYIFlnCFYSMpVBffYOL1X3YR:0IGl3rZAXJ4CYIFlCFypVBHF1X3S
                                                                                                                                                                                                      MD5:5DC0C084335054CF3D4A6BAD6853598E
                                                                                                                                                                                                      SHA1:E9536DC457AD443765A62717B761B82DA595B755
                                                                                                                                                                                                      SHA-256:BEF7034B5BC13230C34330201413B58B651914ECB946867385C85640EE127C59
                                                                                                                                                                                                      SHA-512:73AA4424C2422BC5064885AC0191A59A73BE098713117D5C7F3382C1E7390447C7037ADF5E3059128E3F727EE0E72A425112AD9F1546A177F787FF78EA0BE39C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# $Id$.#.# Copyright (c) 2004,2005 Minero Aoki.#.# This program is free software..# You can distribute and/or modify this program under the Ruby License..# For details of Ruby License, see ruby/COPYING..#..require 'ripper/core'..class Ripper.. # Tokenizes the Ruby program and returns an array of strings.. # The +filename+ and +lineno+ arguments are mostly ignored, since the. # return value is just the tokenized input.. # By default, this method does not handle syntax errors in +src+,. # use the +raise_errors+ keyword to raise a SyntaxError for an error in +src+.. #. # p Ripper.tokenize("def m(a) nil end"). # # => ["def", " ", "m", "(", "a", ")", " ", "nil", " ", "end"]. #. def Ripper.tokenize(src, filename = '-', lineno = 1, **kw). Lexer.new(src, filename, lineno).tokenize(**kw). end.. # Tokenizes the Ruby program and returns an array of an array,. # which is formatted like. # <code>[[lineno, column], type, token, state]</code>..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4652
                                                                                                                                                                                                      Entropy (8bit):4.559333028888758
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bATMJa8Cws3kATPEgcDLttWa8yws3+rCWxS3qVR6Ox5MBrc:bW6qwsUWX6wsujQ6VR6Ox58rc
                                                                                                                                                                                                      MD5:149359E4C1E1DB298340B020E310017E
                                                                                                                                                                                                      SHA1:A93C9C4CFCFD9D3631A236C57CEAC5484ACCE953
                                                                                                                                                                                                      SHA-256:D54292CD96B7CA2CFD96344FCC09B9D3EFC043FCC6D6B8FE07CD7A6D3DE6DD7B
                                                                                                                                                                                                      SHA-512:CBE7906AD3A129FC5AFB36B177AC223454A24408D5F901307466FA37E29107CA9B59D502A2B9D0511807BF15DED822B6583279403B044ECE747873D9D3844060
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# $Id$.#.# Copyright (c) 2004,2005 Minero Aoki.#.# This program is free software..# You can distribute and/or modify this program under the Ruby License..# For details of Ruby License, see ruby/COPYING..#..require 'ripper/core'..class Ripper.. # [EXPERIMENTAL]. # Parses +src+ and create S-exp tree.. # Returns more readable tree rather than Ripper.sexp_raw.. # This method is mainly for developer use.. # The +filename+ argument is mostly ignored.. # By default, this method does not handle syntax errors in +src+,. # returning +nil+ in such cases. Use the +raise_errors+ keyword. # to raise a SyntaxError for an error in +src+.. #. # require 'ripper'. # require 'pp'. #. # pp Ripper.sexp("def m(a) nil end"). # #=> [:program,. # [[:def,. # [:@ident, "m", [1, 4]],. # [:paren, [:params, [[:@ident, "a", [1, 6]]], nil, nil, nil, nil, nil, nil]],. # [:bodystmt, [[:var_ref, [:@kw, "nil", [1, 9]]]], nil
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2160
                                                                                                                                                                                                      Entropy (8bit):4.417472699082249
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0vFOGWBQjEiwfOCyZUIOUfaG8rEVbCAyjolc88HFCAdiVvZ:4iQjEiwft0vOUyG8rEQAyjolcJHFCAIz
                                                                                                                                                                                                      MD5:C0EC46E32F488392DC7774C8023EE806
                                                                                                                                                                                                      SHA1:911AF4E922E82B38B493AE9E6F483624923E0710
                                                                                                                                                                                                      SHA-256:AFA3BC9D8D232A4C3E615FF03431066B616B978501D40F1CB29ADD384C3EB7D9
                                                                                                                                                                                                      SHA-512:CD4643EB6AC9F4E9E7F9CBB6A338E43E0A19AA53D5C485F0F0069AE0E1D825D78AFA18DD7A5BBF5648609C619095539FDC98CC329CE65D0790FE40D798EF26C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# $Id$.#.# Copyright (c) 2004,2005 Minero Aoki.#.# This program is free software..# You can distribute and/or modify this program under the Ruby License..# For details of Ruby License, see ruby/COPYING..#..require 'ripper/lexer'..class Ripper.. # This class handles only scanner events,. # which are dispatched in the 'right' order (same with input).. class Filter.. # Creates a new Ripper::Filter instance, passes parameters +src+,. # +filename+, and +lineno+ to Ripper::Lexer.new. #. # The lexer is for internal use only.. def initialize(src, filename = '-', lineno = 1). @__lexer = Lexer.new(src, filename, lineno). @__line = nil. @__col = nil. @__state = nil. end.. # The file name of the input.. def filename. @__lexer.filename. end.. # The line number of the current token.. # This value starts from 1.. # This method is valid only in event handlers.. def lineno. @__line. end.. # The
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1707
                                                                                                                                                                                                      Entropy (8bit):4.926731491362965
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lnlAHvUpJIDoEktL25cdYBnSI0lA/nOKK9FN7oizOLzaGTZN+LbUqiYzpI:07dzfEktL2i6d30aUNMiOLo/VzO
                                                                                                                                                                                                      MD5:3C1DCD51F2B224E2F5DCADB28D12DCC6
                                                                                                                                                                                                      SHA1:3F083860FE77349791336420D2DC31D91EBBF175
                                                                                                                                                                                                      SHA-256:408D8DB229FB48572A75230B989984EEDC107FD34AE2D1A7C5EA1BBE19EC9BB2
                                                                                                                                                                                                      SHA-512:CB6E0CF24E0D592FC6161E4088FE11DD8108DBBEF79CCD82F59F5BEB7EEC7565E69ACD2155A0A3BB6F8F7645E2E582FEA227E356F15F94A36A3B23A5718D4ED1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# $Id$.#.# Copyright (c) 2003-2005 Minero Aoki.#.# This program is free software..# You can distribute and/or modify this program under the Ruby License..# For details of Ruby License, see ruby/COPYING..#..require 'ripper.so'..class Ripper.. # Parses the given Ruby program read from +src+.. # +src+ must be a String or an IO or a object with a #gets method.. def Ripper.parse(src, filename = '(ripper)', lineno = 1). new(src, filename, lineno).parse. end.. # This array contains name of parser events.. PARSER_EVENTS = PARSER_EVENT_TABLE.keys.. # This array contains name of scanner events.. SCANNER_EVENTS = SCANNER_EVENT_TABLE.keys.. # This array contains name of all ripper events.. EVENTS = PARSER_EVENTS + SCANNER_EVENTS.. private.. # :stopdoc:. def _dispatch_0() nil end. def _dispatch_1(a) a end. def _dispatch_2(a, b) a end. def _dispatch_3(a, b, c) a end. def _dispatch_4(a, b, c, d) a end. def _dispatch_5(a, b, c, d, e) a end. def _di
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):38620
                                                                                                                                                                                                      Entropy (8bit):4.9173907782756645
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2PrhyE22xuimBhWyBWIwQtwJRuTSyMvF7+ij2EILD9N0ssWAePAbmoya+jXEpx0U:kr1nuigJqRm47j2tz2p++nmX88poUBu
                                                                                                                                                                                                      MD5:65BC4EFD4706370E2957A192CB87C8FC
                                                                                                                                                                                                      SHA1:81CCA6240A153A58EEFFDF69E9278B6AC635AFB3
                                                                                                                                                                                                      SHA-256:39DFED9035BD84B06E1143153560BE59DD876189D770989B7590A01E4AA4E332
                                                                                                                                                                                                      SHA-512:BB9C91495FC761224CAF75D5CDF247876E5D29AC32D5CBC90F125D15F7EB41114B0C21FEA1174A5A8B2210DF18D095FE71A6BD7B55111244E8C9F50DCAF3A5D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require "rbconfig"..module Gem. VERSION = "3.5.16".end..# Must be first since it unloads the prelude from 1.9.2.require_relative "rubygems/compatibility"..require_relative "rubygems/defaults".require_relative "rubygems/deprecate".require_relative "rubygems/errors"..##.# RubyGems is the Ruby standard for publishing and managing third party.# libraries..#.# For user documentation, see:.#.# * <tt>gem help</tt> and <tt>gem help [command]</tt>.# * {RubyGems User Guide}[https://guides.rubygems.org/].# * {Frequently Asked Questions}[https://guides.rubygems.org/faqs].#.# For gem developer documentation see:.#.# * {Creating Gems}[https://guides.rubygems.org/make-your-own-gem].# * Gem::Specification.# * Gem::Version for version dependency notes.#.# Further RubyGems documentation can be found at:.#.# * {RubyGems Guides}[https://gu
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):864
                                                                                                                                                                                                      Entropy (8bit):4.659604463953815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l76WBDeMNraDlvbkRCdFzEIP5zwZLN37IIP6OA:0gW1eMNralbkWzhP5IN37LP69
                                                                                                                                                                                                      MD5:0813115A9523B7466029B69B99250A86
                                                                                                                                                                                                      SHA1:4F519B5A2E7436BE0DCA1D6CA80E2B1D73478003
                                                                                                                                                                                                      SHA-256:721E3D13ED62553C4E48B0E7E85B46592C38094D63229C23D709518BFD2A6AA1
                                                                                                                                                                                                      SHA-512:0DF9581296E0021811105C15552B923DD3356DBE359A4BE438C6F036651B54CE23EBBD433AD9E9022A2A0B251DB80A70A45310F2E0E896582D46EB68CF3EC430
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../spec_fetcher".require_relative "../version_option"..class Gem::Commands::OutdatedCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::VersionOption.. def initialize. super "outdated", "Display all gems that need updates".. add_local_remote_options. add_platform_option. end.. def description # :nodoc:. <<-EOF.The outdated command lists gems you may wish to upgrade to a newer version...You can check for dependency mismatches using the dependency command and.update the gems with the update or install commands.. EOF. end.. def execute. Gem::Specification.outdated_and_latest_version.each do |spec, remote_version|. say "#{spec.name} (#{spec.version} < #{remote_version})". end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):627
                                                                                                                                                                                                      Entropy (8bit):4.486389509175762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVBCK5Mssr8rA93MXMzz4B1hqJo/KP+wjedFbDDjZZclzNe6XePRlYA:0l7/LXMnAiedFb/1upNrXgOA
                                                                                                                                                                                                      MD5:9853C77B6FCA6585FB9452EF5CA7CA45
                                                                                                                                                                                                      SHA1:9B65BC22AC09315AA1A2E4597035CC0F38D74CAD
                                                                                                                                                                                                      SHA-256:820D697C90514CB8DBEA0240D69D13B583BEE7AA05127D4F9871CB25B7203BDA
                                                                                                                                                                                                      SHA-512:3E5DEBDBC34E334EE568302C287E97A56562A136D861EBD8298C583F2A71813CC145BF7524B6617A8C9CC3D415C950B7DC9F92196D8B3F12D28FC600C729CDF8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..unless defined? Gem::Commands::MirrorCommand. class Gem::Commands::MirrorCommand < Gem::Command. def initialize. super("mirror", "Mirror all gem files (requires rubygems-mirror)"). begin. Gem::Specification.find_by_name("rubygems-mirror").activate. rescue Gem::LoadError. # no-op. end. end.. def description # :nodoc:. <<-EOF.The mirror command has been moved to the rubygems-mirror gem.. EOF. end.. def execute. alert_error "Install the rubygems-mirror gem for the mirror command". end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4516
                                                                                                                                                                                                      Entropy (8bit):4.713552036404219
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:AVu6ZBNCp767sj1aJZv2ShO91jymfRP2JJuy9Xwx/CL63Q93A:AVXZ7CpG741AAShO91+m1A9AxqL63Q9w
                                                                                                                                                                                                      MD5:8BA8721F1133338F409EE049897487B5
                                                                                                                                                                                                      SHA1:FD8937D8EA086C39C5E0C5352A2169ABA7DD25D6
                                                                                                                                                                                                      SHA-256:C82A8DD90589C237501FCDB16CAA54C432F790460084E968285A205B111396E0
                                                                                                                                                                                                      SHA-512:3B26E94BC414BD51CD42DAF3FD7DFF866DA0805061C6FF71F9196537CD29588CCFBEC5FB0DD52DD67321B9BDA89BF0D03168C8A01F3CF06289E46611A385594E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option".require_relative "../security_option".require_relative "../remote_fetcher".require_relative "../package"..# forward-declare..module Gem::Security # :nodoc:. class Policy # :nodoc:. end.end..class Gem::Commands::UnpackCommand < Gem::Command. include Gem::VersionOption. include Gem::SecurityOption.. def initialize. require "fileutils".. super "unpack", "Unpack an installed gem to the current directory",. version: Gem::Requirement.default,. target: Dir.pwd.. add_option("--target=DIR",. "target directory for unpacking") do |value, options|. options[:target] = value. end.. add_option("--spec", "unpack the gem specification") do |_value, options|. options[:spec] = true. end.. add_security_option. add_version_option. end.. def arguments # :nodoc:. "GEMNAME name of gem to unpack". end.. def defaults_str # :nodoc:.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2616
                                                                                                                                                                                                      Entropy (8bit):4.6775143972049875
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0gWGMNrGzr9oEk4oEthFg6qj5+gH8FN/Z1mkWsM/kqKtk7+hQB8+LCQMmiLn5:GGMIE1whF0lcXBqsqKtQB8+2Qs5
                                                                                                                                                                                                      MD5:04F4F9982CA26358655D584E16BD35D8
                                                                                                                                                                                                      SHA1:B330AC0F9D1EFCACF9DB6D56C9D3A77450EAA5EA
                                                                                                                                                                                                      SHA-256:0A130113817D9ED373F05C46D624B78B195D795C8F3B928451FDC30A1A9EDD04
                                                                                                                                                                                                      SHA-512:2D0F747A5C2B221C4B2A1932E2829BD2C8E2AFD071E8C4B9CA75AE17124D6BDE710B2306FCAA544B6CA64D72ECA5111F03887DB0A350FD81FE3592382207F9C3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../gemcutter_utilities".require_relative "../package"..class Gem::Commands::PushCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::GemcutterUtilities.. def description # :nodoc:. <<-EOF.The push command uploads a gem to the push server (the default is.https://rubygems.org) and adds it to the index...The gem can be removed from the index and deleted from the server using the yank.command. For further discussion see the help for the yank command...The push command will use ~/.gem/credentials to authenticate to a server, but you can use the RubyGems environment variable GEM_HOST_API_KEY to set the api key to authenticate.. EOF. end.. def arguments # :nodoc:. "GEM built gem to push up". end.. def usage # :nodoc:. "#{program_name} GEM". end.. def initialize. super "push", "Push a gem up to the gem server", host: host..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2561
                                                                                                                                                                                                      Entropy (8bit):4.6525187695465355
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0gWxDNrK590vwT43qlcH+Xd/zi4wljNgCv1ZJUKNeBJfssya6F2yZGUT/d89:GxDG9TueN/1wFmE1ZJ9ARWU
                                                                                                                                                                                                      MD5:3709715493D91E6872889F23787FCB09
                                                                                                                                                                                                      SHA1:3A471770001C4E498B7DB1223F51E6711EDD92CB
                                                                                                                                                                                                      SHA-256:5C7DF19BD65CA88556C0E9734B95F42A98774864BCAEAEDA9EA3CC55421092EB
                                                                                                                                                                                                      SHA-512:696A2B237300D9D2DCED9CC8803CF70C3A52272F448458A3EF40E179ACCB73AC2C32F43A8A5D6A45EF181D27C9B2C152D16F8B006397A7ABEBA38613F1D5D623
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../version_option"..class Gem::Commands::FetchCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::VersionOption.. def initialize. defaults = {. suggest_alternate: true,. version: Gem::Requirement.default,. }.. super "fetch", "Download a gem and place it in the current directory", defaults.. add_bulk_threshold_option. add_proxy_option. add_source_option. add_clear_sources_option.. add_version_option. add_platform_option. add_prerelease_option.. add_option "--[no-]suggestions", "Suggest alternates when gems are not found" do |value, options|. options[:suggest_alternate] = value. end. end.. def arguments # :nodoc:. "GEMNAME name of gem to download". end.. def defaults_str # :nodoc:. "--version '#{Gem::Requirement.default}'". end.. def description # :nodoc:. <<-EOF.The fetch com
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2139
                                                                                                                                                                                                      Entropy (8bit):4.634763718222683
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0DcgvHufAMzMWB8Je64eP2qNPKy4/l/9wFbph0a:a/OfTpqeFNui99VwFbph0a
                                                                                                                                                                                                      MD5:B6F623D32088E95EF77CE6C6A7A20236
                                                                                                                                                                                                      SHA1:4EE8445A892B1B20D9EB8464002B625BFBB91FCD
                                                                                                                                                                                                      SHA-256:F88890D427C4C65FBEF7E68CEEA88942743F689CB21A2869B7F45837F19EA8A9
                                                                                                                                                                                                      SHA-512:738C009A57ED4BF49F9B092C15A4CBCDE07EC3CEDDD31C4A172857B67EA5A086A88FEA7A4CE19C8D289ACC2269A9FCCE1C157C5052085D573C8DDD643014891C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::WhichCommand < Gem::Command. def initialize. super "which", "Find the location of a library file you can require",. search_gems_first: false, show_all: false.. add_option "-a", "--[no-]all", "show all matching files" do |show_all, options|. options[:show_all] = show_all. end.. add_option "-g", "--[no-]gems-first",. "search gems before non-gems" do |gems_first, options|. options[:search_gems_first] = gems_first. end. end.. def arguments # :nodoc:. "FILE name of file to find". end.. def defaults_str # :nodoc:. "--no-gems-first --no-all". end.. def description # :nodoc:. <<-EOF.The which command is like the shell which command and shows you where.the file you wish to require lives...You can use the which command to help determine why you are requiring a.version you did not expect or to look at the content of a file you are.requiring to
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8769
                                                                                                                                                                                                      Entropy (8bit):4.674530181051494
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:y10irzGHo6VxVXItiT3QOx0eN0GWFncQUOE6koxbpyCh8sxKs2QtZJU:CGHo4XXN3jGeNrWmomqTi
                                                                                                                                                                                                      MD5:5B2992F762F6B161ECDA32E449BE8499
                                                                                                                                                                                                      SHA1:A18ED6AA4327F9EEA72E5EC8E0518AD3FE2FACD9
                                                                                                                                                                                                      SHA-256:A416539C1E6948958314ACF95193DC25847C968E858A49997E584C0831CBCE10
                                                                                                                                                                                                      SHA-512:530A38E18F74AA5B06600B079638DCE7EF3321B4934FC418B494301405692967A64D73560D960CFFDD258D053BD231AC5547E0542D6C9DE3C6FD0A9F53BF8DFA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../command_manager".require_relative "../dependency_installer".require_relative "../install_update_options".require_relative "../local_remote_options".require_relative "../spec_fetcher".require_relative "../version_option".require_relative "../install_message" # must come before rdoc for messaging.require_relative "../rdoc"..class Gem::Commands::UpdateCommand < Gem::Command. include Gem::InstallUpdateOptions. include Gem::LocalRemoteOptions. include Gem::VersionOption.. attr_reader :installer # :nodoc:.. attr_reader :updated # :nodoc:.. def initialize. options = {. force: false,. }.. options.merge!(install_update_options).. super "update", "Update installed gems to the latest version", options.. add_install_update_options.. Gem::OptionParser.accept Gem::Version do |value|. Gem::Version.new value.. value. end.. add_option("--system [VERSION]", Gem::Version,.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):965
                                                                                                                                                                                                      Entropy (8bit):4.577206175072103
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7V143tCdFzMrAJLI5uYxEZJdF3xLN4xeX1u1dINYiEhaZ+mQOA:0NSKz7LOuhNNG1dqP9Q9
                                                                                                                                                                                                      MD5:0B5F27B7C338803E0929BDF14F0D8D8C
                                                                                                                                                                                                      SHA1:D1B136FCE178CD34EB3329D7E47A366902D0CC82
                                                                                                                                                                                                      SHA-256:97EA2E899F61611F8B55EB7FEE245D890B2A39AD29531C8974E435595645BAD4
                                                                                                                                                                                                      SHA-512:63B7AA8DE13C30A7A8B050D60D1406CDA16FBF6D089FB60947EC199C6889253BE176DA76EBF7FFF262ACF48E79C863FF93AAB81E7A1214271DD8DFB0E5516FBD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::StaleCommand < Gem::Command. def initialize. super("stale", "List gems along with access times"). end.. def description # :nodoc:. <<-EOF.The stale command lists the latest access time for all the files in your.installed gems...You can use this command to discover gems and gem versions you are no.longer using.. EOF. end.. def usage # :nodoc:. program_name.to_s. end.. def execute. gem_to_atime = {}. Gem::Specification.each do |spec|. name = spec.full_name. Dir["#{spec.full_gem_path}/**/*.*"].each do |file|. next if File.directory?(file). stat = File.stat(file). gem_to_atime[name] ||= stat.atime. gem_to_atime[name] = stat.atime if gem_to_atime[name] < stat.atime. end. end.. gem_to_atime.sort_by {|_, atime| atime }.each do |name, atime|. say "#{name} at #{atime.strftime "%c"}". end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):997
                                                                                                                                                                                                      Entropy (8bit):4.650068524134802
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7WXWVNWT3Rm+ithMdFzMWdFPCdFz/y63JbzC1D8ZJdFgA:01NO3g+W0zH0z/yCz2DMP
                                                                                                                                                                                                      MD5:65D53F73315D9D4956929142F5DA215C
                                                                                                                                                                                                      SHA1:C695941C3A935DB939F18301E0E113F34A5ED4BE
                                                                                                                                                                                                      SHA-256:9372FF33818BC429EB80BC0BF4DD909926E4ABF8D5BBB27E6807B7886E90DD95
                                                                                                                                                                                                      SHA-512:742A7D994634CEEE2221BF6D226BC2933549BB6A7754DA3940BE1E322B439648D48C00B55FB066AFDBF3BB849A64C46D1EA6D67B65577AE1AD59B5415FC26AB2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../query_utils"..##.# Searches for gems starting with the supplied argument...class Gem::Commands::ListCommand < Gem::Command. include Gem::QueryUtils.. def initialize. super "list", "Display local gems whose name matches REGEXP",. domain: :local, details: false, versions: true,. installed: nil, version: Gem::Requirement.default.. add_query_options. end.. def arguments # :nodoc:. "REGEXP regexp to look for in gem name". end.. def defaults_str # :nodoc:. "--local --no-details". end.. def description # :nodoc:. <<-EOF.The list command is used to view the gems you have installed locally...The --details option displays additional details including the summary, the.homepage, the author, the locations of different versions of the gem...To search for remote gems use the search command.. EOF. end.. def usage # :nodoc:. "#{program_name} [REGEXP ...]". end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2257
                                                                                                                                                                                                      Entropy (8bit):4.612238243007322
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:094NpCg5w8HF5VHF5YoHF5pHe8unvbuFON2NSF/q2lcdI:U4nY8RsoN+8unzJNyAeI
                                                                                                                                                                                                      MD5:E9C425BF155BD72BC80D13632AF1CBB1
                                                                                                                                                                                                      SHA1:5DDD4E370347003D042CB9166D5D5423E1220A65
                                                                                                                                                                                                      SHA-256:FC0DC3FF5AB10EE301F16048728FEE09F1CD793D0BDCDE55D970BC3B163A3E0C
                                                                                                                                                                                                      SHA-512:52E18F94B6F653659B6E16C309137F9B8CCBDFB19B2E9963427CF584AB47E36463FEFE983327B4E83E153DDDFD82E9353670360FCC49F51028C9AD58220F36CE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option".require_relative "../rdoc".require "fileutils"..class Gem::Commands::RdocCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "rdoc", "Generates RDoc for pre-installed gems",. version: Gem::Requirement.default,. include_rdoc: false, include_ri: true, overwrite: false.. add_option("--all",. "Generate RDoc/RI documentation for all",. "installed gems") do |value, options|. options[:all] = value. end.. add_option("--[no-]rdoc",. "Generate RDoc HTML") do |value, options|. options[:include_rdoc] = value. end.. add_option("--[no-]ri",. "Generate RI data") do |value, options|. options[:include_ri] = value. end.. add_option("--[no-]overwrite",. "Overwrite installed documents") do |value, options|. options[:overwrite] = value. end.. add_ver
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1949
                                                                                                                                                                                                      Entropy (8bit):4.760418133107228
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0DNwL5v5vQNv2Zve3WNV27KUWrXNEe7w85x0ERlEQdzE:wiM85e3WN07krdBc8FeQd4
                                                                                                                                                                                                      MD5:706553160E632AE4E096F5C6F8D96FCB
                                                                                                                                                                                                      SHA1:18F6AB6B36C593F1317EE52EB13081FDFAC52347
                                                                                                                                                                                                      SHA-256:38048174154265FCBC82E541A2CE641AD94582EB0F8EFEA3D96B7C5AFB03F60E
                                                                                                                                                                                                      SHA-512:C68B9A8ACA2FB8FA6AA4344EB8AFED5096CFA9B7FF988807F11B2C204CFCB8AB90A6E2F82C47C2B4B232A3B523F2AC4869C85C4423AC92A7B7DD50255F64543C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option"..class Gem::Commands::OpenCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "open", "Open gem sources in editor".. add_option("-e", "--editor COMMAND", String,. "Prepends COMMAND to gem path. Could be used to specify editor.") do |command, options|. options[:editor] = command || get_env_editor. end. add_option("-v", "--version VERSION", String,. "Opens specific gem version") do |version|. options[:version] = version. end. end.. def arguments # :nodoc:. "GEMNAME name of gem to open in editor". end.. def defaults_str # :nodoc:. "-e #{get_env_editor}". end.. def description # :nodoc:. <<-EOF. The open command opens gem in editor and changes current path. to gem's source directory.. Editor command can be specified with -e option, otherwise rubygems. will look for edito
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1769
                                                                                                                                                                                                      Entropy (8bit):4.594224269242498
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7/EtSdFK61i+NjXIa2s3QrbwGdc77LA7Rst3y3K92OS2Bi+tacHqYDYJbr42JY:0OaKENj0vhd+A7KB93hm3JnJY
                                                                                                                                                                                                      MD5:323BEF8C9FBDB9EAD3EC32F5A2365F90
                                                                                                                                                                                                      SHA1:E9D7F3694AB44E84690F4E907E64DC029216894C
                                                                                                                                                                                                      SHA-256:645E8AB9B42B7858098C25AE11DCD7367C62924A02122E587ADBDB42A1DAFC64
                                                                                                                                                                                                      SHA-512:7BD9D44D80D612CC5E360479DF420A4C966F2643192160BAB64DCB9025BE6FC10CCDEA06E37C9233FC694DD0ABF16811024C023C2D4396CB393F2C4A048BD3DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..unless defined? Gem::Commands::GenerateIndexCommand. class Gem::Commands::GenerateIndexCommand < Gem::Command. module RubygemsTrampoline. def description # :nodoc:. <<~EOF. The generate_index command has been moved to the rubygems-generate_index gem.. EOF. end.. def execute. alert_error "Install the rubygems-generate_index gem for the generate_index command". end.. def invoke_with_build_args(args, build_args). name = "rubygems-generate_index". spec = begin. Gem::Specification.find_by_name(name). rescue Gem::LoadError. require "rubygems/dependency_installer". Gem.install(name, Gem::Requirement.default, Gem::DependencyInstaller::DEFAULT_OPTIONS).find {|s| s.name == name }. end.. # remove the methods defined in this file so that the methods defined in the gem are used instead,. # and without a method r
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5896
                                                                                                                                                                                                      Entropy (8bit):4.628000743502195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:dns6E3wfcmE5zpi2QS7e/QO7x3lPXAZJHV59V68pSySAEN7I5:dXE3ScmB2QS7eoO5lPXAZdr9S4
                                                                                                                                                                                                      MD5:A36055AE8364CA666F59540252FD0684
                                                                                                                                                                                                      SHA1:A132361328D5A8D647D3B4AF8251BB8F7364F652
                                                                                                                                                                                                      SHA-256:0274A19846B5CC53DBFB4FDB2E01DF46D0A13DFCAA2F1C9B2260FD50D4B1B693
                                                                                                                                                                                                      SHA-512:F701F88C5051E9EE9E830DD1C8A0DD550A9A0D4709D535112C1350D97E0BE1EEF792BCA7BB882CD9BEA981471F14BF8FC67A9BCAA4293191C2D6B493E7D6F83A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option".require_relative "../uninstaller".require "fileutils"..##.# Gem uninstaller command line tool.#.# See `gem help uninstall`..class Gem::Commands::UninstallCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "uninstall", "Uninstall gems from the local repository",. version: Gem::Requirement.default, user_install: true,. check_dev: false, vendor: false.. add_option("-a", "--[no-]all",. "Uninstall all matching versions") do |value, options|. options[:all] = value. end.. add_option("-I", "--[no-]ignore-dependencies",. "Ignore dependency requirements while",. "uninstalling") do |value, options|. options[:ignore] = value. end.. add_option("-D", "--[no-]check-development",. "Check development dependencies while uninstalling",. "(default: false)") do |value, options|.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4140
                                                                                                                                                                                                      Entropy (8bit):4.610781192917391
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:i2gtpJxezdJLEB40ifWWaLB44woE878Rt0r4/NzDYsReQdXfNXq2:NsMzzEzifWWsu4woBYRqc/hDt4svNa2
                                                                                                                                                                                                      MD5:D23613E92A23DE63437013A79C1F0BBB
                                                                                                                                                                                                      SHA1:639F2D357F37FFD1BF705F394BF5F0DE82F02FA4
                                                                                                                                                                                                      SHA-256:59AF21F089C28BA409887402E2B573A3E5A48473DF7DEE31CA83A0E33634CFDD
                                                                                                                                                                                                      SHA-512:9359900A254EE3E9E021C83E1886D601268EBF75C6F717A2F8CED6BB94420AD74D0F653538D0017F114A048DD5C531675DEF14B620FF6A3BD88DE6A972C56C61
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option"..class Gem::Commands::ContentsCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "contents", "Display the contents of the installed gems",. specdirs: [], lib_only: false, prefix: true,. show_install_dir: false.. add_version_option.. add_option("--all",. "Contents for all gems") do |all, options|. options[:all] = all. end.. add_option("-s", "--spec-dir a,b,c", Array,. "Search for gems under specific paths") do |spec_dirs, options|. options[:specdirs] = spec_dirs. end.. add_option("-l", "--[no-]lib-only",. "Only return files in the Gem's lib_dirs") do |lib_only, options|. options[:lib_only] = lib_only. end.. add_option("--[no-]prefix",. "Don't include installed path prefix") do |prefix, options|. options[:prefix] = prefix. end.. add_option("
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10401
                                                                                                                                                                                                      Entropy (8bit):4.837486680081391
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+rH3d1ZtXHzAo9U1/KCFmdOn/2KHD09jABv7dAdQF6U0PQV:+rHNvtXTKFf2KHD2j8v7WdQRaq
                                                                                                                                                                                                      MD5:27B915BDDCCF022697FD93DD640D1028
                                                                                                                                                                                                      SHA1:421E4704BD6F3FA77EA372098B36EF07B420323D
                                                                                                                                                                                                      SHA-256:FE7879EDB7D80CE2E9BA796E51E54CBF5F3F45DC39D36A69F1627EA3ED1CFCDA
                                                                                                                                                                                                      SHA-512:01C52A3BB4035D4359CB27E2715662F8709EA477B18EDCAB482C237D64C1E23A189907DB350D961FB2A8D9C16C8C158FDC676D21C0C3CB08AB498C76E63DA0C2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::HelpCommand < Gem::Command. # :stopdoc:. EXAMPLES = <<-EOF.Some examples of 'gem' usage...* Install 'rake', either from local directory or remote server:.. gem install rake..* Install 'rake', only from remote server:.. gem install rake --remote..* Install 'rake', but only version 0.3.1, even if dependencies. are not met, and into a user-specific directory:.. gem install rake --version 0.3.1 --force --user-install..* List local gems whose name begins with 'D':.. gem list D..* List local and remote gems whose name contains 'log':.. gem search log --both..* List only remote gems whose name contains 'log':.. gem search log --remote..* Uninstall 'rake':.. gem uninstall rake..* Create a gem:.. See https://guides.rubygems.org/make-your-own-gem/..* See information about RubyGems:.. gem environment..* Update all gems on your system:.. gem update..* Update your local version of Rub
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9352
                                                                                                                                                                                                      Entropy (8bit):4.812524614627323
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:GL8McOmzAfixhc60CEE5P4eebQnoT1+y9g/KGRu37GcBDo6WcYl:Ecj7Y60Cl5P45bQnagpDRu37GcBDo6WP
                                                                                                                                                                                                      MD5:343ABDB3AAFE69C27216EFD70D37582A
                                                                                                                                                                                                      SHA1:EB7EF932EAA1DEBA6CE63BFA7286A28EAC569E7F
                                                                                                                                                                                                      SHA-256:0E56F47BFE193B2A745F3C8E31B3EC3D2BB4F07B4BB5C5A394AC09A9F90D06B9
                                                                                                                                                                                                      SHA-512:59F3E053A2ED765CDD99A5DD9C2A8D94907512ACA60C888E36CBA600093ED718FE4C4DE8C47CAB62303310D605DF0B0B92C4E2DBB73F29547E60DB00A5694D88
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../security"..class Gem::Commands::CertCommand < Gem::Command. def initialize. super "cert", "Manage RubyGems certificates and signing settings",. add: [], remove: [], list: [], build: [], sign: [].. add_option("-a", "--add CERT",. "Add a trusted certificate.") do |cert_file, options|. options[:add] << open_cert(cert_file). end.. add_option("-l", "--list [FILTER]",. "List trusted certificates where the",. "subject contains FILTER") do |filter, options|. filter ||= "".. options[:list] << filter. end.. add_option("-r", "--remove FILTER",. "Remove trusted certificates where the",. "subject contains FILTER") do |filter, options|. options[:remove] << filter. end.. add_option("-b", "--build EMAIL_ADDR",. "Build private key and self-signed",. "certificate for EMAIL_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5885
                                                                                                                                                                                                      Entropy (8bit):4.740964137584409
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:ztuuDZtWt/0g98to/a15z5DUmvoaETW0I56zXwHj3u2RkHEq7zsl1OIroEYyriNx:JFltWt/d98toC15dAcoaETW0K6zXobp0
                                                                                                                                                                                                      MD5:EC945057F27C88197B0AF249E739D25C
                                                                                                                                                                                                      SHA1:D6074CE145CDFF1774A67651B0A1A3C5F4C288BD
                                                                                                                                                                                                      SHA-256:DA20F59E02AEA09A3ECE6AA313407CDFDDCB230A269DC20D26116E2CEEDC4D03
                                                                                                                                                                                                      SHA-512:B49A81079570926D4125F241EA7B2211DDFA484B52C5403A34071AC4B7C81691F0E4702DEED0F4188EBF99CE397B14557DE292ABC0EBB32716F911B8C873E608
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../remote_fetcher".require_relative "../spec_fetcher".require_relative "../local_remote_options"..class Gem::Commands::SourcesCommand < Gem::Command. include Gem::LocalRemoteOptions.. def initialize. require "fileutils".. super "sources",. "Manage the sources and cache file RubyGems uses to search for gems".. add_option "-a", "--add SOURCE_URI", "Add source" do |value, options|. options[:add] = value. end.. add_option "-l", "--list", "List sources" do |value, options|. options[:list] = value. end.. add_option "-r", "--remove SOURCE_URI", "Remove source" do |value, options|. options[:remove] = value. end.. add_option "-c", "--clear-all",. "Remove all sources (clear the cache)" do |value, options|. options[:clear_all] = value. end.. add_option "-u", "--update", "Update source cache" do |value, options|. options[:update] = value.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2349
                                                                                                                                                                                                      Entropy (8bit):4.5177428106957604
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0fUNHKZg5PBHF5lNxHF5cIZzHF5nHrM8LsRi/hyxNGrVxO/xzGZAg:v0ZyBRNxhzjLtwRi5y7GrLO/xtg
                                                                                                                                                                                                      MD5:2942138626A4305F1DB37978E63FF033
                                                                                                                                                                                                      SHA1:434533642B9186D18E9794D3DBE8A80DE1DB3F06
                                                                                                                                                                                                      SHA-256:BD65C2F54FFE18CAE66A3308B138C820A9DEECACC97B960045ABC6A9D5ECFD97
                                                                                                                                                                                                      SHA-512:327456AE46606CAE4F6DBE5822C5118083EC111D48D90DDC005E6F200584BB93178914E3C15401ACA92E50963C0A0EC51FF00272663D9642DAA4787EFAB226A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../version_option".require_relative "../validator".require_relative "../doctor"..class Gem::Commands::CheckCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "check", "Check a gem repository for added or missing files",. alien: true, doctor: false, dry_run: false, gems: true.. add_option("-a", "--[no-]alien",. 'Report "unmanaged" or rogue files in the',. "gem repository") do |value, options|. options[:alien] = value. end.. add_option("--[no-]doctor",. "Clean up uninstalled gems and broken",. "specifications") do |value, options|. options[:doctor] = value. end.. add_option("--[no-]dry-run",. "Do not remove files, only report what",. "would be removed") do |value, options|. options[:dry_run] = value. end.. add_option("--[no-]gems",. "Check i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):834
                                                                                                                                                                                                      Entropy (8bit):4.614087843825429
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7c4NF8gp+itPoA1HPYCdFSLVJdFHMdFuqZ2A:0hNugp+WPoevJWj+uS
                                                                                                                                                                                                      MD5:B536476874EA66A983340EFD6512919A
                                                                                                                                                                                                      SHA1:70A43C2C11445AAF186D79474C881BF0F4CED86F
                                                                                                                                                                                                      SHA-256:ED6E9287984081F34C5876416CFFAD2FE6BCBE3081881E0D94AB8D8807E60AD6
                                                                                                                                                                                                      SHA-512:3BFBB4379631B264EBF99D3637ABC544F44EF8B0B729A9F5BD90B458B752DDB2EBC37D97051A3AD02393BC8681BE1A9A580149DFAB4360E646373B669B631451
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../query_utils"..class Gem::Commands::InfoCommand < Gem::Command. include Gem::QueryUtils.. def initialize. super "info", "Show information for the given gem",. name: //, domain: :local, details: false, versions: true,. installed: nil, version: Gem::Requirement.default.. add_query_options.. remove_option("-d").. defaults[:details] = true. defaults[:exact] = true. end.. def description # :nodoc:. "Info prints information about the gem such as name,"\. " description, website, license and installed paths". end.. def usage # :nodoc:. "#{program_name} GEMNAME". end.. def arguments # :nodoc:. "GEMNAME name of the gem to print information about". end.. def defaults_str. "--local". end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2404
                                                                                                                                                                                                      Entropy (8bit):4.731282965493537
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0gWaNrFGz6jQN1NOR65HaYa5APgHnyNq0TpL/I/Kzy0uhgvtrbF6JMwJE:Ga6ejwNOR6KHGqeA/Kzy0uh0Jx6OwJE
                                                                                                                                                                                                      MD5:8015756AB6F1432985BDB398795CF031
                                                                                                                                                                                                      SHA1:7BADBB1D0400E09374056EAE10B6A6A696B49E2A
                                                                                                                                                                                                      SHA-256:4B10884704CB904A5759CE23DCED7C459F52E170051B1FA96CC0925D7A716C83
                                                                                                                                                                                                      SHA-512:280E3AA66805CA0F362E4BF13A02935150392105C4C68DDBFC517B026B93D1BA084B040FC4D58353BE199E206EB96EEB43644FBBAF63E920C61EA346BA42D425
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../version_option".require_relative "../gemcutter_utilities"..class Gem::Commands::YankCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::VersionOption. include Gem::GemcutterUtilities.. def description # :nodoc:. <<-EOF.The yank command permanently removes a gem you pushed to a server...Once you have pushed a gem several downloads will happen automatically.via the webhooks. If you accidentally pushed passwords or other sensitive.data you will need to change them immediately and yank your gem.. EOF. end.. def arguments # :nodoc:. "GEM name of gem". end.. def usage # :nodoc:. "#{program_name} -v VERSION [-p PLATFORM] [--key KEY_NAME] [--host HOST] GEM". end.. def initialize. super "yank", "Remove a pushed gem from the index".. add_version_option("remove"). add_platform_option("remove"). add_otp_option.. ad
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3546
                                                                                                                                                                                                      Entropy (8bit):4.645255416231479
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0gWXNrJUdyR35Cgt59N5+5AzK7ixDvzrDp5mdmjvFMN0bi1xw/9w0PR/6iqGhVCL:GXkrgh9ue5v3DpodmjvmXrwTRZhou3gb
                                                                                                                                                                                                      MD5:6AB5AB124687CB62EA6FB6A12BB68FD7
                                                                                                                                                                                                      SHA1:A87AE7006811B081B1DBDAC9AC81E9E5E260C82D
                                                                                                                                                                                                      SHA-256:050520E0A87B4375DD1A57812DFD34EE3A201BDCCECCF14FB0BF35E5BBA55FEE
                                                                                                                                                                                                      SHA-512:597A647FDB7CDC8FB2E972FE361BBCE235B439C7038AE59E483FC37690C95717C2E472C4012A719D8A0289120377BB2F9C46E3C67B07FF950E137608C273FCBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../version_option".require_relative "../package"..class Gem::Commands::SpecificationCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::VersionOption.. def initialize. Gem.load_yaml.. super "specification", "Display gem specification (in yaml)",. domain: :local, version: Gem::Requirement.default,. format: :yaml.. add_version_option("examine"). add_platform_option. add_prerelease_option.. add_option("--all", "Output specifications for all versions of",. "the gem") do |_value, options|. options[:all] = true. end.. add_option("--ruby", "Output ruby format") do |_value, options|. options[:format] = :ruby. end.. add_option("--yaml", "Output YAML format") do |_value, options|. options[:format] = :yaml. end.. add_option("--marshal", "Output Marshal format") do |_value, o
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7499
                                                                                                                                                                                                      Entropy (8bit):4.829457927066435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:tuTx+MepmNlUSmhssroiamOGVpHflmJTKVWd17RcDgmG86Z:XpmNlUSmBqG3/Ds7S16Z
                                                                                                                                                                                                      MD5:9C26CC2ADC6175394085BAED4E6F15C6
                                                                                                                                                                                                      SHA1:976834495118E85ECBF3C4B53617F09B6EC55B3B
                                                                                                                                                                                                      SHA-256:584E2C694A4014EFF141D97E3293A6F2DBFB47572DB7CBE514243FB07425715A
                                                                                                                                                                                                      SHA-512:E489E98ABF7B5D74839C09A5AEFE37E28D9F1428068B00A36A052211C67F38419598385C2395E1AF0C8D21A5AEE561C303C82DEE1A491FA59DD00A2183B22241
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require "date".require "digest".require "fileutils".require "tmpdir".require_relative "../gemspec_helpers".require_relative "../package"..class Gem::Commands::RebuildCommand < Gem::Command. include Gem::GemspecHelpers.. DATE_FORMAT = "%Y-%m-%d %H:%M:%S.%N Z".. def initialize. super "rebuild", "Attempt to reproduce a build of a gem.".. add_option "--diff", "If the files don't match, compare them using diffoscope." do |_value, options|. options[:diff] = true. end.. add_option "--force", "Skip validation of the spec." do |_value, options|. options[:force] = true. end.. add_option "--strict", "Consider warnings as errors when validating the spec." do |_value, options|. options[:strict] = true. end.. add_option "--source GEM_SOURCE", "Specify the source to download the gem from." do |value, options|. options[:source] = value. end.. add_option "--original GEM_FILE", "Specify a local file to compare against (i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1239
                                                                                                                                                                                                      Entropy (8bit):4.676262415507071
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7czM2zwypy6ONq50uY59mLE7Cvo+iq5A4ZGUJGhCdFzkoWXRloi25RDZA:0d2kypyvNXjX7Cg+l5f6GzTWeTRm
                                                                                                                                                                                                      MD5:CBB2AE7FF60426FFC632192EA3893779
                                                                                                                                                                                                      SHA1:3D15CD42DA9097E340C09256EDED4FD99A8F1B53
                                                                                                                                                                                                      SHA-256:1CF32A012638F64FADD3112302E33254D639CC9EC0A1036E7C43C2A36D3D29CE
                                                                                                                                                                                                      SHA-512:FD151FC2E9BD22E6BC292FD88D32FB0A4898F24BD040E5EB8322CA05D408E020912086455CA55D096319E97926DB2EB2CF9EA66673F1DD60DC2080E1D6DCDE71
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../query_utils".require_relative "../deprecate"..class Gem::Commands::QueryCommand < Gem::Command. extend Gem::Deprecate. rubygems_deprecate_command.. include Gem::QueryUtils.. alias_method :warning_without_suggested_alternatives, :deprecation_warning. def deprecation_warning. warning_without_suggested_alternatives.. message = "It is recommended that you use `gem search` or `gem list` instead.\n". alert_warning message unless Gem::Deprecate.skip. end.. def initialize(name = "query", summary = "Query gem information in local or remote repositories"). super name, summary,. domain: :local, details: false, versions: true,. installed: nil, version: Gem::Requirement.default.. add_option("-n", "--name-matches REGEXP",. "Name of gem(s) to query on matches the",. "provided REGEXP") do |value, options|. options[:name] = /#{value}/i. end.. add
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18283
                                                                                                                                                                                                      Entropy (8bit):4.742114375036548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:kRodrUNcIn2yG4jYRwW6SBB+IcQof0Lf7+iafUvsg0:kROGcI2yglRowg
                                                                                                                                                                                                      MD5:3316CEFC697C035E200E87A9DFE58FA3
                                                                                                                                                                                                      SHA1:2BB024EE969C8D6FDA16ACAB5814D692C1DDCEDC
                                                                                                                                                                                                      SHA-256:652055BA56DBBB9E118D0C63568B226D41737BBA905F9D5FCB12D9DA61866958
                                                                                                                                                                                                      SHA-512:20C6453FB5F80352A060A6FC493749DD1BCC29ED1560EE2451728D741B756A8E268F5544B5168B1A9CCBD1F35DBF77F1445F97D874149BADA742DE1C54C41ABC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..##.# Installs RubyGems itself. This command is ordinarily only available from a.# RubyGems checkout or tarball...class Gem::Commands::SetupCommand < Gem::Command. HISTORY_HEADER = %r{^#\s*[\d.a-zA-Z]+\s*/\s*\d{4}-\d{2}-\d{2}\s*$}. VERSION_MATCHER = %r{^#\s*([\d.a-zA-Z]+)\s*/\s*\d{4}-\d{2}-\d{2}\s*$}.. ENV_PATHS = %w[/usr/bin/env /bin/env].freeze.. def initialize. super "setup", "Install RubyGems",. format_executable: false, document: %w[ri],. force: true,. site_or_vendor: "sitelibdir",. destdir: "", prefix: "", previous_version: "",. regenerate_binstubs: true,. regenerate_plugins: true.. add_option "--previous-version=VERSION",. "Previous version of RubyGems",. "Used for changelog processing" do |version, options|. options[:previous_version] = version. end.. add_option "--prefix=PREFIX",. "Prefix path for ins
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                      Entropy (8bit):4.629836248971809
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7dVNMEzT+ithMdFzJWdFkCdFzoMcvJbfCZID2QjddZJdFKA:0/VNMyT+W0zGdzoM+f1dRhR
                                                                                                                                                                                                      MD5:866273F9E4DFFDDD642732333F76AF18
                                                                                                                                                                                                      SHA1:411164763BE57CC6C89253E99F661977D4D257D5
                                                                                                                                                                                                      SHA-256:2A5CC1F4023BA6F5ED9173E8CEE5AF13D7F01BD111256C331997C57651CD593B
                                                                                                                                                                                                      SHA-512:ED511892A6CF166495D57C08046DDE7B52CB09D4B109EA5B04C9C9843B3A2C4C7DEB390A4BDDB77957FF33FBA649AA34C56843929894964AD7CF3086EBA7331D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../query_utils"..class Gem::Commands::SearchCommand < Gem::Command. include Gem::QueryUtils.. def initialize. super "search", "Display remote gems whose name matches REGEXP",. domain: :remote, details: false, versions: true,. installed: nil, version: Gem::Requirement.default.. add_query_options. end.. def arguments # :nodoc:. "REGEXP regexp to search for in gem name". end.. def defaults_str # :nodoc:. "--remote --no-details". end.. def description # :nodoc:. <<-EOF.The search command displays remote gems whose name matches the given.regexp...The --details option displays additional details from the gem but will.take a little longer to complete as it must download the information.individually from the index...To list local gems use the list command.. EOF. end.. def usage # :nodoc:. "#{program_name} [REGEXP]". end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3440
                                                                                                                                                                                                      Entropy (8bit):4.673650700978155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:GJ2/pjx08s9XEJvQEMuEZSs0MJJm4iqgwCVZ:GE/pCDXERQtVIs0MvNiqglZ
                                                                                                                                                                                                      MD5:4839181A89D47A585CD101D9E3297FCF
                                                                                                                                                                                                      SHA1:35631A347B74F0F8C4C161B50914C7819DFE869A
                                                                                                                                                                                                      SHA-256:D18A6D7E87DAA3C8DB505FF32D94DCD8B251CC77AB4D5D62E4E7AD11710E1EBE
                                                                                                                                                                                                      SHA-512:969480E9A03E2378B3772609D9FA5C7BAFD209C724CD53DCD395431AFA0FD803AD662512BA0C2ECCE27A3B4CF63FED28DD41B2CB28D7A270EA79785B9AB684F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../gemcutter_utilities".require_relative "../text"..class Gem::Commands::OwnerCommand < Gem::Command. include Gem::Text. include Gem::LocalRemoteOptions. include Gem::GemcutterUtilities.. def description # :nodoc:. <<-EOF.The owner command lets you add and remove owners of a gem on a push.server (the default is https://rubygems.org). Multiple owners can be.added or removed at the same time, if the flag is given multiple times...The supported user identifiers are dependent on the push server..For rubygems.org, both e-mail and handle are supported, even though the.user identifier field is called "email"...The owner of a gem has the permission to push new versions, yank existing.versions or edit the HTML page of the gem. Be careful of who you give push.permission to.. EOF. end.. def arguments # :nodoc:. "GEM gem to manage owners for". end.. def
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5350
                                                                                                                                                                                                      Entropy (8bit):5.022227170841997
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:4INlqylC6s9RR7AwePtx5INXaubYbvUi/fUtfo57rK5mqxMhVwlyxP:7NlqylC6s9RhAlx5INKWKMiX0d5bxMh3
                                                                                                                                                                                                      MD5:38DE55F929A80CE134B9C39557617095
                                                                                                                                                                                                      SHA1:6198DAD3ADE23099C36B7A75723EB2586B42CE7E
                                                                                                                                                                                                      SHA-256:010BF840DBF023B66DBDE08A3DB60B045AD40B45D1E37A4DD0C551B388C7256B
                                                                                                                                                                                                      SHA-512:7219CAB229290FCE67059DDC8D487FACAC0071F29889F3E39E2FE7236ECB06776EAAFCBDBD9580A2F88A36168614BD0AE798D220E82C2D54A12F282B7688B415
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::EnvironmentCommand < Gem::Command. def initialize. super "environment", "Display information about the RubyGems environment". end.. def arguments # :nodoc:. args = <<-EOF. home display the path where gems are installed. Aliases: gemhome, gemdir, GEM_HOME. path display path used to search for gems. Aliases: gempath, GEM_PATH. user_gemhome display the path where gems are installed when `--user-install` is given. Aliases: user_gemdir. version display the gem format version. remotesources display the remote gem servers. platform display the supported gem platforms. <omitted> display everything. EOF. args.gsub(/^\s+/, ""). end.. def description # :nodoc:. <<-EOF.The environment command lets you query rubygems for its configuration for.use in shell scripts or as a debugging aid...T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3000
                                                                                                                                                                                                      Entropy (8bit):4.71797083171107
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0FZNFFHStn3lt4THFIgMHL7fJ1zeq8YCCVcRt0r9KqvKNFbT8GjG/drdC6J/uqf4:MZUfeTnMrDrP8vC80rpvOFbT8GjG1rAz
                                                                                                                                                                                                      MD5:1D0BD713C0A378961F0C272397E118F0
                                                                                                                                                                                                      SHA1:FC355B11676B389FBA4868F2B2628B06408FA56F
                                                                                                                                                                                                      SHA-256:C2163101143379A72F0F8A15F9B3528E4E4527E68DDD828C2BD18AFA31F473F0
                                                                                                                                                                                                      SHA-512:6031706D091FA30214228D12D6D2FD9D6244463615FB6A88DEA4A2BFDC174212BAF834D760634FA170A4507D6B7CA6BE8509D9731DE2D35ECB84FB367A3BF1F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../gemspec_helpers".require_relative "../package".require_relative "../version_option"..class Gem::Commands::BuildCommand < Gem::Command. include Gem::VersionOption. include Gem::GemspecHelpers.. def initialize. super "build", "Build a gem from a gemspec".. add_platform_option.. add_option "--force", "skip validation of the spec" do |_value, options|. options[:force] = true. end.. add_option "--strict", "consider warnings as errors when validating the spec" do |_value, options|. options[:strict] = true. end.. add_option "-o", "--output FILE", "output gem with the given filename" do |value, options|. options[:output] = value. end.. add_option "-C PATH", "Run as if gem build was started in <PATH> instead of the current working directory." do |value, options|. options[:build_path] = value. end. deprecate_option "-C",. version: "4.0",.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6965
                                                                                                                                                                                                      Entropy (8bit):4.7507458720055284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Fl5tLi/mK/PG/Z2zhh0TH8vwk7SHIyit6i55sBFVuNGZE:FlDLi/mK2/ZCM+wPHIytmajVuNGZE
                                                                                                                                                                                                      MD5:CB2A897769EA95CEA6A9E21C4B670528
                                                                                                                                                                                                      SHA1:42EA5926D5E92C6A613CF24A0807FB818411239D
                                                                                                                                                                                                      SHA-256:B367609C429B7BD4CF8FEF152348FDE302804388C935E6292DE9883F669953E1
                                                                                                                                                                                                      SHA-512:A01B3876F883791346866C7229326781CEB021D5F1D3F3D05D7F1D0C11497A5CD2712F05661C135C6CD04415C1259F5047557B9600B3B9A659C166916781F1B9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../dependency_installer".require_relative "../gem_runner".require_relative "../package".require_relative "../version_option"..class Gem::Commands::ExecCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "exec", "Run a command from a gem", {. version: Gem::Requirement.default,. }.. add_version_option. add_prerelease_option "to be installed".. add_option "-g", "--gem GEM", "run the executable from the given gem" do |value, options|. options[:gem_name] = value. end.. add_option(:"Install/Update", "--conservative",. "Prefer the most recent installed version, ",. "rather than the latest version overall") do |_value, options|. options[:conservative] = true. end. end.. def arguments # :nodoc:. "COMMAND the executable command to run". end.. def defaults_str # :nodoc:. "--version '#{Gem::Requirement.default}'". end.. def descriptio
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5206
                                                                                                                                                                                                      Entropy (8bit):4.579932414141506
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:GoDhZR4e3adzKGPEZy1L61aiiMq8P+kWQ/wz7rEVohzmkuMyy6svW+VwSwobohyl:GKR4e3adWGPEZy1L61ai28GkJIzSohzH
                                                                                                                                                                                                      MD5:752E5EA543F52EFCCA183E2D1271471E
                                                                                                                                                                                                      SHA1:2600F9075D6595FBB476D721FFABC79954A16AAB
                                                                                                                                                                                                      SHA-256:C3F6E396D80E0BCF979E1F09360447E1C1E49A031CD71B4B721FA729ED8C9CE6
                                                                                                                                                                                                      SHA-512:163FF3C17B4C413BF115C3E39159C4D15910F5C0399C76188DEE65A222CF193597B0BE20C208BBFEE7B51B18F49C081CEEF0135DA737FF034B8316183B3B66A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../local_remote_options".require_relative "../version_option"..class Gem::Commands::DependencyCommand < Gem::Command. include Gem::LocalRemoteOptions. include Gem::VersionOption.. def initialize. super "dependency",. "Show the dependencies of an installed gem",. version: Gem::Requirement.default, domain: :local.. add_version_option. add_platform_option. add_prerelease_option.. add_option("-R", "--[no-]reverse-dependencies",. "Include reverse dependencies in the output") do |value, options|. options[:reverse_dependencies] = value. end.. add_option("-p", "--pipe",. "Pipe Format (name --version ver)") do |value, options|. options[:pipe_format] = value. end.. add_local_remote_options. end.. def arguments # :nodoc:. "REGEXP show dependencies for gems whose names start with REGEXP". end.. def defaults_str # :nodoc:.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6412
                                                                                                                                                                                                      Entropy (8bit):4.568444881640599
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0a0jJpO6qcP4nzkz+9dz5oXthcXVkmHGiegTrQ0WW5eW+++TNbNMJYlMz:Akcgzo8ROXthWammieerQ0WWABWz
                                                                                                                                                                                                      MD5:17E1A08FE523629880AE730B70BE1322
                                                                                                                                                                                                      SHA1:B3CB82CD39752127459D57B810AB9DD9D0F62150
                                                                                                                                                                                                      SHA-256:072490B1262E94F5ECBED5CB06EF9E6001AEB129ED7AA2319E4EA633ADFA1485
                                                                                                                                                                                                      SHA-512:48356D57377A7A279CB452825045B141B0797FB8510B0440C00BCA6EB75F563C26C8B098877AD86095578D65884A57347CBECF0B4B72763D1665F617498D4444
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../package".require_relative "../installer".require_relative "../version_option"..class Gem::Commands::PristineCommand < Gem::Command. include Gem::VersionOption.. def initialize. super "pristine",. "Restores installed gems to pristine condition from files located in the gem cache",. version: Gem::Requirement.default,. extensions: true,. extensions_set: false,. all: false.. add_option("--all",. "Restore all installed gems to pristine",. "condition") do |value, options|. options[:all] = value. end.. add_option("--skip=gem_name",. "used on --all, skip if name == gem_name") do |value, options|. options[:skip] ||= []. options[:skip] << value. end.. add_option("--[no-]extensions",. "Restore gems with extensions",. "in addition to regular gems") do |value, options|.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7608
                                                                                                                                                                                                      Entropy (8bit):4.777533991435878
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nGdBTGzN/RbZSk+Ep0ywXItotnVoe2Ae3TPzLF+o6gobd:SGzloE8XItSu3TPzgLgM
                                                                                                                                                                                                      MD5:132F2DABE89CA32112CDE4435E7B365F
                                                                                                                                                                                                      SHA1:ABC6D064981BC1DF4288762478D52054FCB6A95C
                                                                                                                                                                                                      SHA-256:7CBF7986E7B2B05FEC5451F32F7A650B78FADDFE8035BBE31EF4C0A825873EE0
                                                                                                                                                                                                      SHA-512:85C7862E5F9DA6412CF176FFDDF9DF0A53C220B7FA17DBECD7910372B1622AB43AC7F9F7623ECF6F1DACEAD8DE0CF2A4674C4427511BB1E31A64D72577EDA4AD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../install_update_options".require_relative "../dependency_installer".require_relative "../local_remote_options".require_relative "../validator".require_relative "../version_option".require_relative "../update_suggestion"..##.# Gem installer command line tool.#.# See `gem help install`..class Gem::Commands::InstallCommand < Gem::Command. attr_reader :installed_specs # :nodoc:.. include Gem::VersionOption. include Gem::LocalRemoteOptions. include Gem::InstallUpdateOptions. include Gem::UpdateSuggestion.. def initialize. defaults = Gem::DependencyInstaller::DEFAULT_OPTIONS.merge({. format_executable: false,. lock: true,. suggest_alternate: true,. version: Gem::Requirement.default,. without_groups: [],. }).. defaults.merge!(install_update_options).. super "install", "Install a gem into the local repository", defaults.. add_install_update_options. add_local_remote
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):896
                                                                                                                                                                                                      Entropy (8bit):4.606732418194912
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7krNlQRm/0WuihXD5uxAW4UyH/kCdFcveyQDleXdCZutQJdF3eLN/A:0gNu2D5tHVwQKdCZutcGNY
                                                                                                                                                                                                      MD5:BCB021F7EAEE5476180EBD0F8F3EEE3E
                                                                                                                                                                                                      SHA1:EBBDB2720B49C280DE06488FF60099865C29CD21
                                                                                                                                                                                                      SHA-256:1BD24A61AA0563204957B56A70E0583CCF2935D593AEFC26492FD485F234CC3B
                                                                                                                                                                                                      SHA-512:880D124954B1CC82F9CA69495AC5CFAF960317BB09A4ABD00A32EC4AD179FF8C61A16B3B4141101A7963D71642AF4A2CF83BD878CDA01A90AC96701B8F5E8021
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../gemcutter_utilities"..class Gem::Commands::SigninCommand < Gem::Command. include Gem::GemcutterUtilities.. def initialize. super "signin", "Sign in to any gemcutter-compatible host. "\. "It defaults to https://rubygems.org".. add_option("--host HOST", "Push to another gemcutter-compatible host") do |value, options|. options[:host] = value. end.. add_otp_option. end.. def description # :nodoc:. "The signin command executes host sign in for a push server (the default is"\. " https://rubygems.org). The host can be provided with the host flag or can"\. " be inferred from the provided gem. Host resolution matches the resolution"\. " strategy for the push command.". end.. def usage # :nodoc:. program_name. end.. def execute. sign_in options[:host]. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):898
                                                                                                                                                                                                      Entropy (8bit):4.521883791125214
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7VmwJiYCdFcO/KeyAJdF3eLNmQST1GJU6Vd/nzOA:0OwJiJj/KhsGNmQSJGJVd/nz9
                                                                                                                                                                                                      MD5:1DE161C3543FFD40FCF1ACF9C66F594E
                                                                                                                                                                                                      SHA1:95432EA094D3FC1F19DCC271E1EBE5FDF002F0D5
                                                                                                                                                                                                      SHA-256:3E69B7DC248DD2549376E45C027A9C7BE86D909FD82A59ABF9FA4069ACBC960B
                                                                                                                                                                                                      SHA-512:4FA9D4A94C523F8088649C8FCA732ED5F90BFBAC616F97C1CBBFC1DC06AA47D79EC57A2305A16B1D2BAAD1F847781D5827338F7574B353262067D2989D44D020
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::SignoutCommand < Gem::Command. def initialize. super "signout", "Sign out from all the current sessions.". end.. def description # :nodoc:. "The `signout` command is used to sign out from all current sessions,"\. " allowing you to sign in using a different set of credentials.". end.. def usage # :nodoc:. program_name. end.. def execute. credentials_path = Gem.configuration.credentials_path.. if !File.exist?(credentials_path). alert_error "You are not currently signed in.". elsif !File.writable?(credentials_path). alert_error "File '#{Gem.configuration.credentials_path}' is read-only."\. " Please make sure it is writable.". else. Gem.configuration.unset_api_key!. say "You have successfully signed out from all sessions.". end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):649
                                                                                                                                                                                                      Entropy (8bit):4.5153266859081675
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVBCK5MssrMrw9oZD4B1hqJo/KP+wjedFb39ZDjZZclzNe6Xe3oMlYA:0l7/J5DedFbP1upNrXIOA
                                                                                                                                                                                                      MD5:5BE43E1C88707202AEE180A5CB8D7B92
                                                                                                                                                                                                      SHA1:CFAB9C8921C5F825B02AC2874461B752D93E3A0C
                                                                                                                                                                                                      SHA-256:2C305F7D69BEBA5DE7150BD9629DE8B4D9115E1D6CF48DD96D87577ADC3F24C9
                                                                                                                                                                                                      SHA-512:3CC3617D98574899457EEFEC92B9FFB1A948374B4BBC5721B79CA5A9541E6AC03C90C98AB7AF3F33A126B4476519664662F8A9A367B44E66442B68EBDF5E3707
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..unless defined? Gem::Commands::ServerCommand. class Gem::Commands::ServerCommand < Gem::Command. def initialize. super("server", "Starts up a web server that hosts the RDoc (requires rubygems-server)"). begin. Gem::Specification.find_by_name("rubygems-server").activate. rescue Gem::LoadError. # no-op. end. end.. def description # :nodoc:. <<-EOF.The server command has been moved to the rubygems-server gem.. EOF. end.. def execute. alert_error "Install the rubygems-server gem for the server command". end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4635
                                                                                                                                                                                                      Entropy (8bit):4.617202014677448
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:MT5QCc12Ra7k7VSk0lz+UVgS9HbPFnzd3+PLwAMutK62:mc12s7k74k0R+UVgoPvcsHzv
                                                                                                                                                                                                      MD5:D3AF00CC3391A88DCD45E4E131F52834
                                                                                                                                                                                                      SHA1:00E69FA2AC4B5F2536D131C590DBC351EF47EEBD
                                                                                                                                                                                                      SHA-256:EE53B001DDFD28F861B6D9DF6D6CDB623A6DA43FE4843A594CC6008F738A2682
                                                                                                                                                                                                      SHA-512:DB765D86C47566415E4770374C278E1CDA5838FE816DEFC85263EE5226CA9DAE609A79AEB93F08DB736AE071CCDAB8CB34059A2302EBD751505D1EBD0FE24BF7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command".require_relative "../dependency_list".require_relative "../uninstaller"..class Gem::Commands::CleanupCommand < Gem::Command. def initialize. super "cleanup",. "Clean up old versions of installed gems",. force: false, install_dir: Gem.dir,. check_dev: true.. add_option("-n", "-d", "--dry-run",. "Do not uninstall gems") do |_value, options|. options[:dryrun] = true. end.. add_option(:Deprecated, "--dryrun",. "Do not uninstall gems") do |_value, options|. options[:dryrun] = true. end. deprecate_option("--dryrun", extra_msg: "Use --dry-run instead").. add_option("-D", "--[no-]check-development",. "Check development dependencies while uninstalling",. "(default: true)") do |value, options|. options[:check_dev] = value. end.. add_option("--[no-]user-install",. "Cleanup in user's home directory i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2754
                                                                                                                                                                                                      Entropy (8bit):4.731235695731015
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0E0gvQqDKzAKMe4ReGLDtZS3w74W9nbLd9/oGNe/0xhfdsVTEKdAxg45/h9vLTLH:JgqDKsKMHeItcg74ynbLfRe8xh6hEVa2
                                                                                                                                                                                                      MD5:EAE90078D7DFE3793DFFE7357803D403
                                                                                                                                                                                                      SHA1:27BE723487554F4E438D269383E8D1090D14DA90
                                                                                                                                                                                                      SHA-256:8791C8FE4DB1E542C9066D5C31F6E78D484F70535310A70BA2F27324BA7B0E5A
                                                                                                                                                                                                      SHA-512:BCE6743C8A5C9BC95545C39EF817F200F32C2E9AA507570AD8018B090EFBA8B4341AE299BE9A2D3806EE593B43CC8FDC0331F8C31292E8BFB2D9243BE0D79344
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../command"..class Gem::Commands::LockCommand < Gem::Command. def initialize. super "lock", "Generate a lockdown list of gems",. strict: false.. add_option "-s", "--[no-]strict",. "fail if unable to satisfy a dependency" do |strict, options|. options[:strict] = strict. end. end.. def arguments # :nodoc:. "GEMNAME name of gem to lock\nVERSION version of gem to lock". end.. def defaults_str # :nodoc:. "--no-strict". end.. def description # :nodoc:. <<-EOF.The lock command will generate a list of +gem+ statements that will lock down.the versions for the gem given in the command line. It will specify exact.versions in the requirements list to ensure that the gems loaded will always.be consistent. A full recursive search of all effected gems will be.generated...Example:.. gem lock rails-1.0.0 > lockdown.rb..will produce in lockdown.rb:.. require "rubygems". gem 'rails', '=
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4435
                                                                                                                                                                                                      Entropy (8bit):4.566058301893119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:oFHMbHmsZsSfoB2MAlc3ununAUfGZ9HKrNWEbMrb+:YHMHmsySfoB2Jc3WP9HKrNZba+
                                                                                                                                                                                                      MD5:6C621E2BAB028AB69C5925ED19CBCE9F
                                                                                                                                                                                                      SHA1:A637F0126C8C45DA1C21287E84906AB9E35BAB61
                                                                                                                                                                                                      SHA-256:D11A51D1817F64536B37CDA07A9265968608180DD067F20AD87B759F26DED82D
                                                                                                                                                                                                      SHA-512:91405FAF359D959E13F292E18018AD4FA92C0C83F42F4FED21D664934383E3541096679507A0ADBE10F2BEE9F31929C00320C5E6BBDA9A09F851B0D0CEDACDDA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require "monitor"..module Kernel. RUBYGEMS_ACTIVATION_MONITOR = Monitor.new # :nodoc:.. # Make sure we have a reference to Ruby's original Kernel#require. unless defined?(gem_original_require). # :stopdoc:. alias_method :gem_original_require, :require. private :gem_original_require. # :startdoc:. end.. ##. # When RubyGems is required, Kernel#require is replaced with our own which. # is capable of loading gems on demand.. #. # When you call <tt>require 'x'</tt>, this is what happens:. # * If the file can be loaded from the existing Ruby loadpath, it. # is.. # * Otherwise, installed gems are searched for a file that matches.. # If it's found in gem 'y', that gem is activated (added to the. # loadpath).. #. # The normal <tt>require</tt> functionality of returning false if. # that file has
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2244
                                                                                                                                                                                                      Entropy (8bit):4.7615149777996955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0YF9htdc0UUjpqvKHpc4CqWu581O/Q+C9C/tC7:RFfTBUwpqvKHmqWusZ+UCs7
                                                                                                                                                                                                      MD5:4F7DEE0061B7F4C06535945D7527B6D8
                                                                                                                                                                                                      SHA1:F5535E91E2EF2BE6CFD67920E229788680FFD3E1
                                                                                                                                                                                                      SHA-256:FB8C4CD9D14BB5FF398D6BC6E7B2D5EA010C1C6E49B96D0AB066F75E2D666438
                                                                                                                                                                                                      SHA-512:0FE2A9C304552B58CE2E2A8600728C18E74F4577AF880AA1F66E9055A382FEB02B77D0389B4DBBDE5747747D34C2214153A4DD2FA2B544C3880C63E8855C1C74
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Kernel. ##. # Use Kernel#gem to activate a specific version of +gem_name+.. #. # +requirements+ is a list of version requirements that the. # specified gem must match, most commonly "= example.version.number". See. # Gem::Requirement for how to specify a version requirement.. #. # If you will be activating the latest version of a gem, there is no need to. # call Kernel#gem, Kernel#require will do the right thing for you.. #. # Kernel#gem returns true if the gem was activated, otherwise false. If the. # gem could not be found, didn't match the version requirements, or a. # different version was already activated, an exception will be raised.. #. # Kernel#gem should be called *before* any require statements (otherwise. # RubyGems may load a conflicting library version).. #. # Kernel#gem only loads prerelease versions when prerelease +requirements+. # are given:. #. # gem 'rake', '>= 1.1.a', '< 2'. #. # In older RubyGems ver
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1422
                                                                                                                                                                                                      Entropy (8bit):4.590052254365985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lYth4kb5V37yZ3Um+WxXW/Zs/NPiUPhYEixwJqA8cHWuAa7doGqKwi:0EnLyZE0XW/Z6PAxLA8cHtAa57z
                                                                                                                                                                                                      MD5:CFBD120DA14E3DCE4C64EEC8183DE727
                                                                                                                                                                                                      SHA1:300FB5DC9E23656F96908AD945BEA1AB97315BEB
                                                                                                                                                                                                      SHA-256:8722884E22C883EA6856DFE739CBDA22E0F19219705F7D6E40BB1A79C9C575AA
                                                                                                                                                                                                      SHA-512:B33DAA84F6500FB7D70F1A1B760F116A6B8334C81E7389191EF5AEDE139909B0AC9CEE53BBE4B4DCEAA39598E0C3A51B99285BC09E1D3F6F294B5B56AC4ED394
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require "socket"..module CoreExtensions. module TCPSocketExt. def self.prepended(base). base.prepend Initializer. end.. module Initializer. CONNECTION_TIMEOUT = 5. IPV4_DELAY_SECONDS = 0.1.. def initialize(host, serv, *rest). mutex = Thread::Mutex.new. addrs = []. threads = []. cond_var = Thread::ConditionVariable.new.. Addrinfo.foreach(host, serv, nil, :STREAM) do |addr|. Thread.report_on_exception = false.. threads << Thread.new(addr) do. # give head start to ipv6 addresses. sleep IPV4_DELAY_SECONDS if addr.ipv4?.. # raises Errno::ECONNREFUSED when ip:port is unreachable. Socket.tcp(addr.ip_address, serv, connect_timeout: CONNECTION_TIMEOUT).close. mutex.synchronize do. addrs << addr.ip_address. cond_var.signal. end. end. end.. mutex.synchronize do.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                      Entropy (8bit):4.595032809556051
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lOFteHvJ4hGzgc8A7nugrt5gJO/KJxiM+81tdyAMdy3Qzctb:0YFt2mhGs6nugrtuJO/KJxZTzdyZdypb
                                                                                                                                                                                                      MD5:B8E9EEBDE3E3E620A3C344B829CED1A4
                                                                                                                                                                                                      SHA1:B740C8AD9CFA26CDF27B76BA27F25ADCCDA8EB94
                                                                                                                                                                                                      SHA-256:7E92B7F150A329832B75576BDF712FC3A28CFF90955848D00E3C4DF43A20CC52
                                                                                                                                                                                                      SHA-512:5567AD8536F1782B7F16A085EF67F7A463FA619618734C498BCBC50B88C2E7801FAA1AA824886AD66E83ABAD15FD2552411D9D718C440696B506C25682C839D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Kernel. rubygems_path = "#{__dir__}/" # Frames to be skipped start with this path... original_warn = instance_method(:warn).. remove_method :warn.. class << self. remove_method :warn. end.. module_function define_method(:warn) {|*messages, **kw|. unless uplevel = kw[:uplevel]. if Gem.java_platform? && RUBY_VERSION < "3.1". return original_warn.bind(self).call(*messages). else. return original_warn.bind(self).call(*messages, **kw). end. end.. # Ensure `uplevel` fits a `long`. uplevel, = [uplevel].pack("l!").unpack("l!").. if uplevel >= 0. start = 0. while uplevel >= 0. loc, = caller_locations(start, 1). unless loc. # No more backtrace. start += uplevel. break. end.. start += 1.. next unless path = loc.path. unless path.start_with?(rubygems_path, "<internal:"). # Non-rubygems frames. uplevel -= 1.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                      Entropy (8bit):4.984607355751906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0GRP+hzSFgIpYI3NICGMDPqBsNqN/PqBsifF1wx3iX2JbYVjI620IZtbybYNb1bC:06P+hzTI+I3NICZ+sNqEsAEx22SQLcQk
                                                                                                                                                                                                      MD5:03F30862E41EF0AC115B7C5F594E02E3
                                                                                                                                                                                                      SHA1:A7993EC6DE5C39F2B8CB5CBCB561C4664ED7800F
                                                                                                                                                                                                      SHA-256:7F5B8E59B31A401C4561BB1B1D29FD575A9DD2AE0576F65A9B8CD3660A17D35C
                                                                                                                                                                                                      SHA-512:ACC52A0472F9FDC804773159006D9741E06F1EF7136F7F60D68FC7CC6A64B3ABE75B365A6C69B4BA938611DA55667C000A55828F0CAE6C3F96D934ADC9AC69BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "ruby_installer/runtime"..begin. checkfile = File.join(Gem.default_dir, "/writable_p"). File.write(checkfile, ""). File.unlink(checkfile) rescue nil # Raises ENOENT sometimes.rescue Errno::EACCES. warn_per_user = true. module Gem. class << self. # Hack to prevent method redefinition warning. alias_method :operating_system_defaults, :operating_system_defaults.. # Set default options for the gem command. def operating_system_defaults. defaults = ["--install-dir", Gem.user_dir]. bindir = File.join(Gem.user_home, 'AppData/Local/Microsoft/WindowsApps'). defaults += ["--bindir", bindir] if File.directory?(bindir). { 'gem' => defaults }. end. end. end. # Set default options for the bundle command. ENV['GEM_HOME'] ||= Gem.user_dir. bindir = File.join(Gem.user_home, 'AppData/Local/Microsoft/WindowsApps'). ENV['BUNDLE_SYSTEM_BINDIR'] ||= bindir if File.directory?(bindir).rescue => err. warn RubyInstaller::Runtime::Colo
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):748
                                                                                                                                                                                                      Entropy (8bit):5.058911635962216
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVjcmjp8+kqjBpaMP+urWLqGCZnTAVt2nT+X73J1AlpA3E2HuNSq/uPIDswYA:0ltcW8Kpn+PZqTo7zSSPONSq/kIgA
                                                                                                                                                                                                      MD5:79D35949596C778B0231E7F70D9B56A5
                                                                                                                                                                                                      SHA1:BFCAA8E52BBB0C00D97E7E94D8A5E80D6FBEB464
                                                                                                                                                                                                      SHA-256:C557635732E4D5E17A6BD2D3C2FF1160BD9AA2416AFA022F55BA7EF28F88AEF7
                                                                                                                                                                                                      SHA-512:CA2EBE5DE1C29B7EB3C11F3471517957F2248579C39B4D21FB7C21B7A198116A9E9535F37AC3119EE4A5E6956D264E447A1D55066DB630C0678E1996D623BA16
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..class Gem::Ext::CargoBuilder < Gem::Ext::Builder. # Converts Ruby link flags into something cargo understands. class LinkFlagConverter. FILTERED_PATTERNS = [. /compress-debug-sections/, # Not supported by all linkers, and not required for Rust. ].freeze.. def self.convert(arg). return [] if FILTERED_PATTERNS.any? {|p| p.match?(arg) }.. case arg.chomp. when /^-L\s*(.+)$/. ["-L", "native=#{$1}"]. when /^--library=(\w+\S+)$/, /^-l\s*(\w+\S+)$/. ["-l", $1]. when /^-l\s*([^:\s])+/ # -lfoo, but not -l:libfoo.a. ["-l", $1]. when /^-F\s*(.*)$/. ["-l", "framework=#{$1}"]. else. ["-C", "link-args=#{arg}"]. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                                      Entropy (8bit):4.604875039183495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvRhATdyAFMWFyTXdmvnrQKSCDpIQKecifjIdmtREAXeA:SoEJrQKvRhAIA2CQdmvcKSuWeBfjIdmT
                                                                                                                                                                                                      MD5:5B6B70E586005F517C3748ACFF71ACB9
                                                                                                                                                                                                      SHA1:0E6FC370BED6D45FA9E9896A14D12ED61E9739A7
                                                                                                                                                                                                      SHA-256:E1FCE5DDB8C9C6409F4C58DBDC1065BCD8EC8E5A8B596CF4AD6C171F884397D2
                                                                                                                                                                                                      SHA-512:8F1191E3FF00758A50620038B43946D5F054273F3AF126D0608FE02590BF1165FE08195AB0EBD9E6DCABF43FC935CBDF064D3CD95D1995A76C8B6A3C34814AFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Raised when there is an error while building extensions...require_relative "../exceptions"..class Gem::Ext::BuildError < Gem::InstallError.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7140
                                                                                                                                                                                                      Entropy (8bit):4.768239484194057
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:BBwDFv/uJUHpjl3j8S1J9JNoHmav87mba0tF2W:jEFv/Jjl3jP5bimZCF2W
                                                                                                                                                                                                      MD5:76727C84D35E0D0BEAEC72545A56F66A
                                                                                                                                                                                                      SHA1:A4523AFC586D97059D33A85998BB9FED9DCD2976
                                                                                                                                                                                                      SHA-256:5DEFD480E40A0B068A0D4E5FD21EFA72E50A696DD2C4A3213AE9DB73E04370B3
                                                                                                                                                                                                      SHA-512:0C810BA85781064BEE2D6F11589D74D1C4CB0103FD39390239DE3AC62036780412C8654DDCB97AC9460149B1FD4E7995BA1871143EA85DA069ECB005C938DD60
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "../user_interaction".require_relative "../shellwords"..class Gem::Ext::Builder. include Gem::UserInteraction.. attr_accessor :build_args # :nodoc:.. def self.class_name. name =~ /Ext::(.*)Builder/. $1.downcase. end.. def self.make(dest_path, results, make_dir = Dir.pwd, sitedir = nil, targets = ["clean", "", "install"]). unless File.exist? File.join(make_dir, "Makefile"). raise Gem::InstallError, "Makefile not found". end.. # try to find make program from Ruby configure arguments first. RbConfig::CONFIG["configure_args"] =~ /with-make-prog\=(\w+)/. make_program_name = ENV["MAKE"] || ENV["make"] || $1. make_program_name ||= RUBY_PLATFORM.include?("mswin") ? "nmake" : "make". make_program = Shellwords.split(make_program_name).. # The installation of the bundled gems
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                      Entropy (8bit):4.9784589700498785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrV+cmjpaHCxLMWNUl8RWV4/K5MLYjG+GQPLLNpWvwgsLRWvIOgA:0locWoCxLsl8MMMDLYsLTOgA
                                                                                                                                                                                                      MD5:98D4EBAD01D6CA6648BB97DDAD7A0450
                                                                                                                                                                                                      SHA1:24BEC088AB3191988F6F7C31CB4DE3859638829D
                                                                                                                                                                                                      SHA-256:44A70EA9999CAE9F919918409981994A944D37CF18523F9491F412DE64E3C1F2
                                                                                                                                                                                                      SHA-512:1FA05B10578B75C6410C3431B51FA20EC13F77B4E75D5E12B51827BDE72839B8729E86D2D8E5200B53FE169736F77B774D003E88589DAA1BA3AF19CE5A778DDF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..class Gem::Ext::CmakeBuilder < Gem::Ext::Builder. def self.build(extension, dest_path, results, args=[], lib_dir=nil, cmake_dir=Dir.pwd). unless File.exist?(File.join(cmake_dir, "Makefile")). require_relative "../command". cmd = ["cmake", ".", "-DCMAKE_INSTALL_PREFIX=#{dest_path}", *Gem::Command.build_args].. run cmd, results, class_name, cmake_dir. end.. make dest_path, results, cmake_dir.. results. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2204
                                                                                                                                                                                                      Entropy (8bit):4.720228061278254
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r/OvoC9YfU3jIctzH4xAAkhIfYakJLowkmE4:F7YfUzIc9HIxkhOYvJUN4
                                                                                                                                                                                                      MD5:ABC3A85DB53A2FE6A810B2064DFF3420
                                                                                                                                                                                                      SHA1:AB81F73F2366FD634BE7C2713B571314C9B69433
                                                                                                                                                                                                      SHA-256:0E297A627241B4A17D7E3E15CC2132E31DE5BD0A7B31A0C42481B6AD451CBEA8
                                                                                                                                                                                                      SHA-512:E5DBC1FE4040EE4541BDA1B7E6B858532B7BD2B972A00EB99547D96D40C887E4E4F40EB6F05DDFFF1ADD5BF5817ADD207D02B9626EA9FED0316F6D8B7B03917A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..class Gem::Ext::ExtConfBuilder < Gem::Ext::Builder. def self.build(extension, dest_path, results, args=[], lib_dir=nil, extension_dir=Dir.pwd). require "fileutils". require "tempfile".. tmp_dest = Dir.mktmpdir(".gem.", extension_dir).. # Some versions of `mktmpdir` return absolute paths, which will break make. # if the paths contain spaces.. #. # As such, we convert to a relative path.. tmp_dest_relative = get_relative_path(tmp_dest.clone, extension_dir).. destdir = ENV["DESTDIR"].. begin. cmd = ruby << File.basename(extension). cmd.push(*args).. run(cmd, results, class_name, extension_dir) do |s, r|. mkmf_log = File.join(extension_dir, "mkmf.log"). if File.exist? mkmf_log. unless s.success?. r << "To see why this extension failed to compile,
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):918
                                                                                                                                                                                                      Entropy (8bit):4.997356057643693
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lboPdREWoCxL6Wu6ruCQLGSOIu/7OX2MxO6H3WdDWJpaLiOgA:0VO/oC9Z3ruC/b+WDWJpGiI
                                                                                                                                                                                                      MD5:C1DCAAFDC72A87E43049597255AF9E93
                                                                                                                                                                                                      SHA1:F3D3E8B51538493D741ADD3C7BA64CA22E18985F
                                                                                                                                                                                                      SHA-256:2DE646873807D5C9CD5EAB82205DE4F47661FD1D4C35F5682FE18A5B68BEBBF2
                                                                                                                                                                                                      SHA-512:A00C7BABF786048FB3F7EF40C13F4FA10127AA463F17CD0889089DBE78394CA03627B9B398E8AE6F99B2860EA40D1749D720200B4C60F42DF40788FD8A988B11
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../shellwords"..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..class Gem::Ext::RakeBuilder < Gem::Ext::Builder. def self.build(extension, dest_path, results, args=[], lib_dir=nil, extension_dir=Dir.pwd). if /mkrf_conf/i.match?(File.basename(extension)). run([Gem.ruby, File.basename(extension), *args], results, class_name, extension_dir). end.. rake = ENV["rake"].. if rake. rake = Shellwords.split(rake). else. begin. rake = ruby << "-rrubygems" << Gem.bin_path("rake", "rake"). rescue Gem::Exception. rake = [Gem.default_exec_format % "rake"]. end. end.. rake_args = ["RUBYARCHDIR=#{dest_path}", "RUBYLIBDIR=#{dest_path}", *args]. run(rake + rake_args, results, class_name, extension_dir).. results. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10224
                                                                                                                                                                                                      Entropy (8bit):5.001396465520124
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:glXNZAoRvF3a9Svo9fHlQPYbzJpvvULdy5CMyw++9BkP9gcja8oRH:S3CSv8fY5Myw++9BkrW8Q
                                                                                                                                                                                                      MD5:941EAC5A1C192922D3DD475B576066EA
                                                                                                                                                                                                      SHA1:4E1C5CAFD03B86596FA90DE9736B3B805536923F
                                                                                                                                                                                                      SHA-256:1A016EBC3DAC74EFC3EED869B508AB3F488F33C5A63E472D9B23DE77E0E9B8C2
                                                                                                                                                                                                      SHA-512:9FFCDC7F9E0C3EE3045F8C2188E1BB20388F11CC11683548CB6C37520E95039B258635499C67CA67FE4B13BEEF23C47D500D343D94503E40558F12E4ECC08616
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../shellwords"..# This class is used by rubygems to build Rust extensions. It is a thin-wrapper.# over the `cargo rustc` command which takes care of building Rust code in a way.# that Ruby can use..class Gem::Ext::CargoBuilder < Gem::Ext::Builder. attr_accessor :spec, :runner, :profile.. def initialize. require_relative "../command". require_relative "cargo_builder/link_flag_converter".. @runner = self.class.method(:run). @profile = :release. end.. def build(extension, dest_path, results, args = [], lib_dir = nil, cargo_dir = Dir.pwd). require "tempfile". require "fileutils".. # Where's the Cargo.toml of the crate we're building. cargo_toml = File.join(cargo_dir, "Cargo.toml"). # What's the crate's name. crate_name = cargo_crate_name(cargo_dir, cargo_toml, results).. begin. # Create a tmp dir to do the build in. tmp_dest = Dir.mktmpdir(".gem.", cargo_dir).. # Run the build. cmd = c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):567
                                                                                                                                                                                                      Entropy (8bit):4.984835032162814
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVfP3HIPdBCFfsmjpaHCxLSLBUl8f/uiD0AWPLLAgsLWOgA:0lp/oPd2sWoCxLSLCl8u86LPsLWOgA
                                                                                                                                                                                                      MD5:92D44FED07BA8D5D8C0D86C9012FD398
                                                                                                                                                                                                      SHA1:B5BFA9D030D8E6F14CA65FC35964D77BE1D7EFE5
                                                                                                                                                                                                      SHA-256:02C6E1F2CF08A141D5638A30D4B2E72F23A59348AEF13F0D0B4BADDF4806BA69
                                                                                                                                                                                                      SHA-512:C5D19827E5020A95F0DA26505464003058EC30FA0AD0753260794C3DA5043A6B4FB4F3C7BCB1671D49DCB9C5D2C550BEC0A611B6E9A9822299BE9D7089394625
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..class Gem::Ext::ConfigureBuilder < Gem::Ext::Builder. def self.build(extension, dest_path, results, args=[], lib_dir=nil, configure_dir=Dir.pwd). unless File.exist?(File.join(configure_dir, "Makefile")). cmd = ["sh", "./configure", "--prefix=#{dest_path}", *args].. run cmd, results, class_name, configure_dir. end.. make dest_path, results, configure_dir.. results. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3085
                                                                                                                                                                                                      Entropy (8bit):4.56203346883936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0lXWIhaGRTGHPUABw/xWxbdan7Al8zf6tZIaOHjzd8DRyVPtyGAR2nI5ODiUdlzb:MX9Naw/xL7SbtZI9Hjzd8DePDBzVgqv
                                                                                                                                                                                                      MD5:40A7BDE11F52E304358083668F5796DB
                                                                                                                                                                                                      SHA1:95218F1D337A37F655E704986884AFF98BE34F70
                                                                                                                                                                                                      SHA-256:DDF423D08EE3F2DE6C3D38E0013538E698FA09B4875078E845600D2759A776F2
                                                                                                                                                                                                      SHA-512:EDF1F576E83B98BE87A1160414EB2E980872393841E4AC1ECCF07335B47695F0996BAB6D098D07510BF7A9BFEE981AAFCB6330AD4C132C9576AB674C2BE9871D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "webauthn_listener/response"..##.# The WebauthnListener class retrieves an OTP after a user successfully WebAuthns with the Gem host..# An instance opens a socket using the TCPServer instance given and listens for a request from the Gem host..# The request should be a GET request to the root path and contains the OTP code in the form.# of a query parameter `code`. The listener will return the code which will be used as the OTP for.# API requests..#.# Types of responses sent by the listener after receiving a request:.# - 200 OK: OTP code was successfully retrieved.# - 204 No Content: If the request was an OPTIONS request.# - 400 Bad Request: If the request did not contain a query parameter `code`.# - 404 Not Found: The request was not to the root path.# - 405 Method Not Allowed: OTP code was not retrieved because the request was not a GET/OPTIONS request.#.# Example usage:.#.# thread = Gem::WebauthnListener.listener_thread("htt
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                      Entropy (8bit):4.193089861535587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvBQaQKSCTuBbI0vGGxen:SoEJrQKvBCKSEfn
                                                                                                                                                                                                      MD5:E8BB53D3120293ACB88B959F7B1D7BEB
                                                                                                                                                                                                      SHA1:670E7011610014B440CC3F0FE137599F2239B0EC
                                                                                                                                                                                                      SHA-256:4D2309F83C7D1F2D21F9E4A791847E5B8173B78A795FA01B65D62D2DAB0CCC76
                                                                                                                                                                                                      SHA-512:3576852FD71DF7211C502D1D42B76792D336ED7B0B299004EE7F7FF8867DD373BEAA6B0A7032323978300B121CFA37C9C35E87ED11FE2B03A86C46EB93B0786A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "vendor/molinillo/lib/molinillo".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3701
                                                                                                                                                                                                      Entropy (8bit):4.767571621361195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r/Oh9ROWNvrwAUNv5S5qGd5bBuW5DyaS355pjXy5Wrkb0Ujg5n9s/Al5qHGs8Z:/9RfVrwJGdUlXxkxIs4Wms2
                                                                                                                                                                                                      MD5:E967CB67CE856A9DBF3D68E5BBB57492
                                                                                                                                                                                                      SHA1:2DAEB8811684DE07961BCA64418DAA005FE6F683
                                                                                                                                                                                                      SHA-256:AE4CE256603AB78191AF9C0715FAF6BBE91E2E4B2A3B2CE50CF7D2025298C5BF
                                                                                                                                                                                                      SHA-512:8D33A21BD45F395F03F9DDABC1A7D14E5061FE0DF2605DFDD3636151C85DB3FA97AC2BAB659477CE0B22DDCDB0DE3FA9619540B476C7E7BE93528D1CB4F57CC0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "vendor/uri/lib/uri".require_relative "../rubygems"..##.# Mixin methods for local and remote Gem::Command options...module Gem::LocalRemoteOptions. ##. # Allows Gem::OptionParser to handle HTTP URIs... def accept_uri_http. Gem::OptionParser.accept Gem::URI::HTTP do |value|. begin. uri = Gem::URI.parse value. rescue Gem::URI::InvalidURIError. raise Gem::OptionParser::InvalidArgument, value. end.. valid_uri_schemes = ["http", "https", "file", "s3"]. unless valid_uri_schemes.include?(uri.scheme). msg = "Invalid uri scheme for #{value}\nPreface URLs with one of #{valid_uri_schemes.map {|s| "#{s}://" }}". raise ArgumentError, msg. end.. value. end. end.. ##. # Add local/remote options to the command line parser... def add_local_remote
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5796
                                                                                                                                                                                                      Entropy (8bit):4.732336938142909
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:YsEaergc3IQFLwJnZawHsvH9rm1ECN9Ua11r9kmCFGIo8BeuFKsI2gC1V:YsEaergSIQFLwJnQwMvdr0/9Ua1PrCFL
                                                                                                                                                                                                      MD5:C7B18074D872998FE0189CFD58B99AE6
                                                                                                                                                                                                      SHA1:0726F6E79CB9DA5855606C687798F4F780CC3732
                                                                                                                                                                                                      SHA-256:87D24814659EA371439270A5B9757093743B04E3051457FE51DDD50E4C273E2C
                                                                                                                                                                                                      SHA-512:1230DF209D47A5533490CF8589316791FA7C235DCDD77429920E3C14F175818F844B9BD1796345C448E3BFE4F0D605BC0AE25B7E6BB789B67A1AD93ABAA0610F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "command".require_relative "user_interaction".require_relative "text"..##.# The command manager registers and installs all the individual sub-commands.# supported by the gem command..#.# Extra commands can be provided by writing a rubygems_plugin.rb.# file in an installed gem. You should register your command against the.# Gem::CommandManager instance, like this:.#.# # file rubygems_plugin.rb.# require 'rubygems/command_manager'.#.# Gem::CommandManager.instance.register_command :edit.#.# You should put the implementation of your command in rubygems/commands..#.# # file rubygems/commands/edit_command.rb.# class Gem::Commands::EditCommand < Gem::Command.# # ....# end.#.# See Gem::Command for instructions on writing gem commands...class Gem::CommandManager. include Gem::Text. include Gem:
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8250
                                                                                                                                                                                                      Entropy (8bit):4.6561036700778775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:X23+c2REkvW0Nqfzfs5nkpXERt+A0IolnASbZxW+5K7PSxozTTfaZ:XaSvXqfzf/lE8l7xn4Lbo
                                                                                                                                                                                                      MD5:93D9283B948962DF117B5BB1D49FDA2B
                                                                                                                                                                                                      SHA1:F935330809D25231564362E534756C9E54115F5B
                                                                                                                                                                                                      SHA-256:CA543869E47C15F17BFD3CA54CBCA20A55E25D445F28B4470D5E9DEDA2C62182
                                                                                                                                                                                                      SHA-512:754161D38DE1C30D179B0D2106C9574984C3E164A0C5AD23FB4A50D47D6C1EEC7B354253200A8B204B8FF2D751BC954F179D03A52084F2C8A0B0FA65DBF653E8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# BasicSpecification is an abstract class which implements some common code.# used by both Specification and StubSpecification...class Gem::BasicSpecification. ##. # Allows installation of extensions for git: gems... attr_writer :base_dir # :nodoc:.. ##. # Sets the directory where extensions for this gem will be installed... attr_writer :extension_dir # :nodoc:.. ##. # Is this specification ignored for activation purposes?.. attr_writer :ignored # :nodoc:.. ##. # The path this gemspec was loaded from. This attribute is not persisted... attr_accessor :loaded_from.. ##. # Allows correct activation of git: and path: gems... attr_writer :full_gem_path # :nodoc:.. def initialize. internal_init. end.. def self.default_specifications_dir. Gem.default_specifications_dir. end.. class << self. extend Gem::Deprecate. rubygems_deprecate :default_specifications_dir, "Gem.default_specifications_dir". end.. ##. # The path to the ge
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):323
                                                                                                                                                                                                      Entropy (8bit):4.715487411534358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKvBCKSl0KSTALNU9nVcCXVSN8hgOBvSeZ1gXi0XJLh1JQn8hgOBFFBXLSQ:0JrVBCK20K+r9nVkNCZSyqXi0XT1JQnE
                                                                                                                                                                                                      MD5:07CC5A4AD19FC605FA5FF5F81EB451AA
                                                                                                                                                                                                      SHA1:3A1A5352CB6409152B1CDD06932F61858BECF4A4
                                                                                                                                                                                                      SHA-256:448D3DEA7545F096590EA928A960C9FB2D2938FE20BB79447080A41E33E13CAD
                                                                                                                                                                                                      SHA-512:AFCA6D044BADC8D12654D50E38281944B66868862754F7FDCF743425082DCEA86D94875805D5E27AFC795287521BAE2020D0ADA6FCA12BF00D7E71B4DE30FD09
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems".require_relative "user_interaction"..##.# A default post-install hook that displays "Successfully installed.# some_gem-1.0"..Gem.post_install do |installer|. ui = Gem::DefaultUserInteraction.ui. ui.say "Successfully installed #{installer.spec.full_name}".end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):771
                                                                                                                                                                                                      Entropy (8bit):4.739536419869562
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lLjiYg2GEewufrrGDoz6jtXLvI+HEgjQz3n2l9z9A:0vg2GbwOrKDoOJv/Ea/Ly
                                                                                                                                                                                                      MD5:949D057A25CB91898B73812340B8279F
                                                                                                                                                                                                      SHA1:F9D82D83D607B7E46789A7C34099DC3D7849A463
                                                                                                                                                                                                      SHA-256:C28C1C67BE4FCA8255D55CAB467243D027824572F92240995A5D8564837800DA
                                                                                                                                                                                                      SHA-512:F8BCFFAADEF808227E30443ED3246D20C1EF7E63449E12A145595BF3EE8263784F267C18FAF57CDF69287D5B2AEE4029BAA7757CC86B52564D42F150877DF5D4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Helper methods for both Gem::Installer and Gem::Uninstaller..module Gem::InstallerUninstallerUtils. def regenerate_plugins_for(spec, plugins_dir). plugins = spec.plugins. return if plugins.empty?.. require "pathname".. spec.plugins.each do |plugin|. plugin_script_path = File.join plugins_dir, "#{spec.name}_plugin#{File.extname(plugin)}".. File.open plugin_script_path, "wb" do |file|. file.puts "require_relative '#{Pathname.new(plugin).relative_path_from(Pathname.new(plugins_dir))}'". end.. verbose plugin_script_path. end. end.. def remove_plugins_for(spec, plugins_dir). FileUtils.rm_f Gem::Util.glob_files_in_dir("#{spec.name}#{Gem.plugin_suffix_pattern}", plugins_dir). end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                      Entropy (8bit):4.337648620660058
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvPSpsAm9WSJJ5yv:SoEJrQKvShUWSy
                                                                                                                                                                                                      MD5:2835FFF90C90282676D51A05A40D22F3
                                                                                                                                                                                                      SHA1:FA957BBE966EFEEB61ACA5D76A1A3D88801BB510
                                                                                                                                                                                                      SHA-256:A6E36E95C89442B8BE16A258AA96C9790D6D1CAE9A58B4765D5C1DF225AA003C
                                                                                                                                                                                                      SHA-512:E17E6933303F06C98F69DDD92C4B37EBDABC503E381046BC637D700CDE9D197939ED964C5DB0394D6B86B4712F85761688170EA006DA507F1403087379CE6E10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..autoload :Shellwords, "shellwords".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9627
                                                                                                                                                                                                      Entropy (8bit):4.757822811813513
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+uPbuLVNgZtRAe+mSV/F/pYMdIXlyVdjHAGoWC0KCWaWGyPFpGZGwe3b3A38kuwH:+2buLVC/RA1Tuls+WeCWaWGsF1wOb3Ah
                                                                                                                                                                                                      MD5:C0A27BF53099FD4524E833B221604C45
                                                                                                                                                                                                      SHA1:4AEF3D26352447F9336C23F2EED6F558FF2E8535
                                                                                                                                                                                                      SHA-256:DEC84B3BBAE86D9A22550E5FBC3218A8DBF4F005BEB35B79C4EAE0063871FC0A
                                                                                                                                                                                                      SHA-512:2DEBA0F022FABF6D24E0BA5FA58BF9579DC82271FC9E1874C550794C33C55BFEDEA43609A98264859118C8C29BCA40F385A1DD2EFCD9C8226DD7CF2F0AE7D435
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems".require_relative "request".require_relative "request/connection_pools".require_relative "s3_uri_signer".require_relative "uri_formatter".require_relative "uri".require_relative "user_interaction"..##.# RemoteFetcher handles the details of fetching gems and gem information from.# a remote source...class Gem::RemoteFetcher. include Gem::UserInteraction.. ##. # A FetchError exception wraps up the various possible IO and HTTP failures. # that could happen while downloading from the internet... class FetchError < Gem::Exception. ##. # The URI which was being accessed when the exception happened... attr_accessor :uri, :original_uri.. def initialize(message, uri). uri = Gem::Uri.new(uri).. super uri.redact_credentials_from(message).. @original_uri = uri.to_s. @uri = uri.redacted.to_s. end.. def to_s # :nodoc:. "#{super} (#{uri})". end. end.. ##. # A FetchError that indicates tha
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7348
                                                                                                                                                                                                      Entropy (8bit):4.857383111247539
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:KckLVB80RiKw/Tmc7PmyCI+g79KC0dSgc9g+RMEf0Va8fo4KJvIHVIxJaS:KcmV20O/KcDmy9+g7EC0dSgc9g+RMbc1
                                                                                                                                                                                                      MD5:E1B31FA586AD7FE2A8F053D62063D6BB
                                                                                                                                                                                                      SHA1:7CFAAFF26F9A1D0075632F0F4565E9D755AAA6F9
                                                                                                                                                                                                      SHA-256:934B6D721D9AB2CBB8713860900A0164EC01F5E438935F58E09CBB0FD2A105DA
                                                                                                                                                                                                      SHA-512:9960F3FE4B2FC0A716F5DCEED2D13AD63813BEA0F866FB7091DE78F693F5C04EC68C0B98A2AC7BB4407F87532A072A4E2B36B4D8C1B080831D2AB3E067D9001D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. DEFAULT_HOST = "https://rubygems.org".. @post_install_hooks ||= []. @done_installing_hooks ||= []. @post_uninstall_hooks ||= []. @pre_uninstall_hooks ||= []. @pre_install_hooks ||= [].. ##. # An Array of the default sources that come with RubyGems.. def self.default_sources. %w[https://rubygems.org/]. end.. ##. # Default spec directory path to be used if an alternate value is not. # specified in the environment.. def self.default_spec_cache_dir. default_spec_cache_dir = File.join Gem.user_home, ".gem", "specs".. unless File.exist?(default_spec_cache_dir). default_spec_cache_dir = File.join Gem.cache_home, "gem", "specs". end.. default_spec_cache_dir. end.. ##. # Default home directory path to be used if an alternate value is not. # specified in the environment.. def self.default_dir. @default_dir ||= File.join(RbConfig::CONFIG["rubylibprefix"], "gems", RbConfig::CONFIG["ruby_version"]). end.. ##.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10739
                                                                                                                                                                                                      Entropy (8bit):4.66449150463944
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:EVjTIQtCVze6N71tTnNLFtHijw2QvceXbJmUVBCtVcwczhBuCsxDSjV2zyHfooJa:EBMlz71trCQZSLclVXIRnmgaHnD65yP2
                                                                                                                                                                                                      MD5:BE47BC687C1011A65D285FA24587E358
                                                                                                                                                                                                      SHA1:2F64865D6E683E6846EAB70AD3EC01510C07CF88
                                                                                                                                                                                                      SHA-256:B197D53D9453D60AC7005E33784BFFE21E2A8219B2EFE0DADCB838CF2AD59794
                                                                                                                                                                                                      SHA-512:8BA800967815B55E24C2962DDB020A045A9C7BE8905A70AE7E623DB30CB13EE624DBFD7EC2230714ADA4EE51F2272EA535C2511BE782604390E951AA6DEB10B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require "fileutils".require_relative "../rubygems".require_relative "installer_uninstaller_utils".require_relative "dependency_list".require_relative "rdoc".require_relative "user_interaction"..##.# An Uninstaller..#.# The uninstaller fires pre and post uninstall hooks. Hooks can be added.# either through a rubygems_plugin.rb file in an installed gem or via a.# rubygems/defaults/#{RUBY_ENGINE}.rb or rubygems/defaults/operating_system.rb.# file. See Gem.pre_uninstall and Gem.post_uninstall for details...class Gem::Uninstaller. include Gem::UserInteraction.. include Gem::InstallerUninstallerUtils.. ##. # The directory a gem's executables will be installed into.. attr_reader :bin_dir.. ##. # The gem repository the gem will be uninstalled from.. attr_reader :gem_home.. ##. # The Gem::Specification for the gem bei
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16168
                                                                                                                                                                                                      Entropy (8bit):4.900172024422869
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Tj/tvOVy8K/pb23pB/zC9TMZj3ddkEZvE4htz:H/JOs8UpbopB/Vj3ddkI8Ktz
                                                                                                                                                                                                      MD5:971DAE377D798D71C5F201AC70A28CB6
                                                                                                                                                                                                      SHA1:A2515D12D996AA1FE64AF2BA4D7CA365B13E6973
                                                                                                                                                                                                      SHA-256:622916AF56AA3D865978D84D3DEDDB969A89086AA401391895AD34E3AFEE990D
                                                                                                                                                                                                      SHA-512:A3B82CFBE96790DE7A3C3905C61381718A7A00AF05B48D6F6E890425950266AA479DEB0AB2F196BAA9190A2173F55939A6EAF76409244C87C8BEBE23786A5629
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "user_interaction".require "rbconfig"..##.# Gem::ConfigFile RubyGems options and gem command options from gemrc..#.# gemrc is a YAML file that uses strings to match gem command arguments and.# symbols to match RubyGems options..#.# Gem command arguments use a String key that matches the command name and.# allow you to specify default arguments:.#.# install: --no-rdoc --no-ri.# update: --no-rdoc --no-ri.#.# You can use <tt>gem:</tt> to set default arguments for all commands..#.# RubyGems options use symbol keys. Valid options are:.#.# +:backtrace+:: See #backtrace.# +:sources+:: Sets Gem::sources.# +:verbose+:: See #verbose.# +:concurrent_downloads+:: See #concurrent_downloads.#.# gemrc files may exist in various locations and are read and merged in.# the following order:.#.# - system wide (/etc/gemr
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6541
                                                                                                                                                                                                      Entropy (8bit):4.502029289896701
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:cZPe/6cRa50amfIsqyGhwUvQkBeo24OjmK3EhPMsNxAbp/uaA7iBMH:dC9m8pyGCUvQkBeo24kcbNxA8hH
                                                                                                                                                                                                      MD5:A2F1FBB9EFC68AAC360820A964BE7937
                                                                                                                                                                                                      SHA1:10A22CF9C24A7DA05750070A3877A8DBBC3B4AF2
                                                                                                                                                                                                      SHA-256:DC64E08D03768A36E9E821A904FEF7949199F4C981A367C8FB78F3F1FDF7502D
                                                                                                                                                                                                      SHA-512:6EC185197A6007EE53086B2DB486A27339381F6F5930C40AA8DAE3FFA707370CEF2B73EC9BCCC5F70D94149469B2516592705478873800E58FA58A582A3B753D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "../rubygems".require_relative "security_option"..##.# Mixin methods for install and update options for Gem::Commands..module Gem::InstallUpdateOptions. include Gem::SecurityOption.. ##. # Add the install/update options to the option parser... def add_install_update_options. add_option(:"Install/Update", "-i", "--install-dir DIR",. "Gem repository directory to get installed",. "gems") do |value, options|. options[:install_dir] = File.expand_path(value). end.. add_option(:"Install/Update", "-n", "--bindir DIR",. "Directory where executables will be",. "placed when the gem is installed") do |value, options|. options[:bin_dir] = File.expand_path(value). end.. add_option(:"Install/Update", "--document [TYPES]", Array,.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2436
                                                                                                                                                                                                      Entropy (8bit):4.704913650138026
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0Nt0ozXgSidVYgf+ckjmTgdzM/ViRnTgKr4/vyna7mbGOt7kcZm7ueJw:kTzXL2Ygf+ckNdMtGnTvr4atpt7fZm7k
                                                                                                                                                                                                      MD5:6EF1F261FFB5810EECEB360491BC4317
                                                                                                                                                                                                      SHA1:EC33E4BB49094857C8EFB3C670A058DB37BA8284
                                                                                                                                                                                                      SHA-256:DA43F30D80B94464C8871AD28DEB22758972541EFFF157E66632F95EACB8E201
                                                                                                                                                                                                      SHA-512:00AB1EAC028270CDAE5CA00F8A91B995B7DBE329A6BD386C899F22083B7AE1C3FAAF8845542E13AAE08BC6972039C53F4E7133CFBBDE9CB4E62B03D1D8661E9B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# The Uri handles rubygems source URIs..#..class Gem::Uri. ##. # Parses and redacts uri.. def self.redact(uri). new(uri).redacted. end.. ##. # Parses uri, raising if it's invalid.. def self.parse!(uri). require_relative "vendor/uri/lib/uri".. raise Gem::URI::InvalidURIError unless uri.. return uri unless uri.is_a?(String).. # Always escape URI's to deal with potential spaces and such. # It should also be considered that source_uri may already be. # a valid URI with escaped characters. e.g. "{DESede}" is encoded. # as "%7BDESede%7D". If this is escaped again the percentage. # symbols will be escaped.. begin. Gem::URI.parse(uri). rescue Gem::URI::InvalidURIError. Gem::URI.parse(Gem::URI::DEFAULT_PARSER.escape(uri)). end. end.. ##. # Parses uri, returning the original uri if it's invalid.. def self.parse(uri). parse!(uri). rescue Gem::URI::InvalidURIError. uri. end.. def initialize(source_u
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):70758
                                                                                                                                                                                                      Entropy (8bit):4.760113131989568
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:kJOgw/p3b1f4g+iPbVCs59xm+YJuSI5vWs7nK:kJZwhr1wg+iRQ+YJu95vWgK
                                                                                                                                                                                                      MD5:058D3256A35C2F1018C9AF6E23F0AC02
                                                                                                                                                                                                      SHA1:7DE7D7F7D3AD84FE05751EE722AB1E2A8A6E70A3
                                                                                                                                                                                                      SHA-256:708669155301F493695B7260661FB4234D7F90362891F798388CAFE2FA5A3E38
                                                                                                                                                                                                      SHA-512:72D0EBBEFECCEA1E2B2E9D592979A3843709CB6CB8876198FD063820F0629B7F3CE38416D1B4622D962D99F44F2152B428633967B631A07FEDA1269A89DF354F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#.#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "deprecate".require_relative "basic_specification".require_relative "stub_specification".require_relative "platform".require_relative "specification_record".require_relative "util/list"..require "rbconfig"..##.# The Specification class contains the information for a gem. Typically.# defined in a .gemspec file or a Rakefile, and looks like this:.#.# Gem::Specification.new do |s|.# s.name = 'example'.# s.version = '0.1.0'.# s.licenses = ['MIT'].# s.summary = "This is an example!".# s.description = "Much longer explanation of the example!".# s.authors = ["Ruby Coder"].# s.email = 'rubycoder@example.com'.# s.files = ["lib/example.rb"].# s.homepage = 'https://rubygems.org/gems/example'.# s.metadata = { "source_code_uri" => "h
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5855
                                                                                                                                                                                                      Entropy (8bit):4.6380278266463835
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:iaoydwVjNg3KwKSL9o3BAupobYC6qGmqDfG/KUlDg2hc1yLlUvOwI91ub7XUbP:1oy6V+3KwFL9o3BAuhC6qGmqDfGSUddZ
                                                                                                                                                                                                      MD5:654676E5F9E94B2E93ED73F210EE081B
                                                                                                                                                                                                      SHA1:B66C8B23DB75ECCBBEFFCBBD8BB4F50D4C629B13
                                                                                                                                                                                                      SHA-256:27583C38166C06E7A43F0541B7D3DE64542B0C78D391CA62003A58239AA9E8E9
                                                                                                                                                                                                      SHA-512:955394DCC05C724736546A080093DE5A6490060C3E560E02B86EA46CD741A4E9CAF1E0925D7B5BC75FF7D62A213DAD9BB3C638066D540C1DDC9E544A24DF7AA5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "text".##.# A Source knows how to list and fetch gems from a RubyGems marshal index..#.# There are other Source subclasses for installed gems, local gems, the.# bundler dependency API and so-forth...class Gem::Source. include Comparable. include Gem::Text.. FILES = { # :nodoc:. released: "specs",. latest: "latest_specs",. prerelease: "prerelease_specs",. }.freeze.. ##. # The URI this source will fetch gems from... attr_reader :uri.. ##. # Creates a new Source which will use the index located at +uri+... def initialize(uri). require_relative "uri". @uri = Gem::Uri.parse!(uri). @update_cache = nil. end.. ##. # Sources are ordered by installation preference... def <=>(other). case other. when Gem::Source::Installed,. Gem::Source::Local,. Gem::Source::Lock,. Gem::Source::SpecificFile,. Gem::Source::Git,. Gem::Source::Vendor then. -1. when Gem::Source then.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1939
                                                                                                                                                                                                      Entropy (8bit):4.6591858285345085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r/OS0GL0AtkJOtCWN9r8rQ/Xqw/MsRKoZ868k8G:G0AmJGTNV80/Pj4oZ868k8G
                                                                                                                                                                                                      MD5:7B2F97E65F051FB2713839E02991D14E
                                                                                                                                                                                                      SHA1:8CABCE72B32E3113B8EB1A1CCEAA92D289EF3665
                                                                                                                                                                                                      SHA-256:D2290DDDDB6AD25F929A99D97F181994AA19DE3BFD8BEA430405160036A70F4C
                                                                                                                                                                                                      SHA-512:1059B09C963421465C22AE5DD16942DF7E3FF34339145051E98BCE18B52504BB80B607E9B1436DC19058C3E7E22FF4B35F03C7185759AAF375C7F38E8338BEDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "../rubygems".require_relative "command_manager".require_relative "deprecate"..##.# Run an instance of the gem program..#.# Gem::GemRunner is only intended for internal use by RubyGems itself. It.# does not form any public API and may change at any time for any reason..#.# If you would like to duplicate functionality of `gem` commands, use the.# classes they call directly...class Gem::GemRunner. def initialize. @command_manager_class = Gem::CommandManager. @config_file_class = Gem::ConfigFile. end.. ##. # Run the gem command with the following arguments... def run(args). build_args = extract_build_args args.. do_configuration args.. begin. Gem.load_env_plugins. rescue StandardError. nil. end. Gem.load_plugins.. cmd = @command_manager_class.instance.. cmd.comm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                      Entropy (8bit):4.27735919894303
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvBQaQKSCTuBu+57V+v:SoEJrQKvBCKS+wS
                                                                                                                                                                                                      MD5:F8C3F56FE852D6D6A2BDD5730D0ECDF7
                                                                                                                                                                                                      SHA1:1EDC7C82A188F985FE47D7D5E77C499CA3BDF2EE
                                                                                                                                                                                                      SHA-256:4C0842ADD28D933CD320390B7771914F15AA32430030562B5ACB9E15BB997279
                                                                                                                                                                                                      SHA-512:3D3573066FE7C22C60D72433F89667A0C5D7500A5842303E2F82B524750826F7367E4669ACFC60CA93A1E80273E789CBC8405E3C1B8811DBD6F4247A152A37DA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "vendor/optparse/lib/optparse".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19281
                                                                                                                                                                                                      Entropy (8bit):4.716416003224141
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:n0iFa18GU6XLkTNk9LXOHPB0S2iHjk5mSI6CwQ9UyYw1UP9xsQMb04t87pUuq1b9:nHVokTSXCjWIomrMsQMt89g1HNLK6D
                                                                                                                                                                                                      MD5:01932BB2B0DF707B36B152C1370F8B48
                                                                                                                                                                                                      SHA1:72BA7FA378FF7EF044D513EE13F3E24DF130FE1C
                                                                                                                                                                                                      SHA-256:712310184686C9A2BB692A86F544FD7E2F0FBE911EABDBE34E35FE39EE9B4686
                                                                                                                                                                                                      SHA-512:BE628949908175996CC0220CAA80D4C2DE886387BD74E2E8435B629C05A733BEE29A2A6A66C66D08A5FE6AFD037C4B3920A245CABC410F87B68A7D1907A28E3C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# rubocop:disable Style/AsciiComments..# Copyright (C) 2004 Mauricio Julio Fern.ndez Pradier.# See LICENSE.txt for additional licensing information...# rubocop:enable Style/AsciiComments..require_relative "security".require_relative "user_interaction"..##.# Example using a Gem::Package.#.# Builds a .gem file given a Gem::Specification. A .gem file is a tarball.# which contains a data.tar.gz, metadata.gz, checksums.yaml.gz and possibly.# signatures..#.# require 'rubygems'.# require 'rubygems/package'.#.# spec = Gem::Specification.new do |s|.# s.summary = "Ruby based make-like utility.".# s.name = 'rake'.# s.version = PKG_VERSION.# s.requirements << 'none'.# s.files = PKG_FILES.# s.description = <<-EOF.# Rake is a Make-like program implemented in Ruby. Tasks.# and dependencies are specified in standard Ruby syntax..# EOF.# end.#.# Gem::Package.build spec.#.# Reads a .gem file..#.# require 'rubygems'.# require '
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2442
                                                                                                                                                                                                      Entropy (8bit):4.682491605704713
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0cBlpk8DZCeUK+9QxlUcxLBlwYd/xA6HC7afGZnn41Uci/I+JL:vB9T+9Qx+Wn7rH1f04Ul9
                                                                                                                                                                                                      MD5:68C17C08F8F1C52FC5798B9A34A71A14
                                                                                                                                                                                                      SHA1:03E6946A5F6FEDAB53F7FFE1332FE30CB6F3DF51
                                                                                                                                                                                                      SHA-256:79A5A21AEE0A61820411D2DA2160386BCB6FFB83C1B4862F460A9DA5CBDAD580
                                                                                                                                                                                                      SHA-512:718ED1039A61C96978240217E80D3731F291E7D2707BD33EB977BBD7FFB81F782D3CFB47B242AF2D08D3767DC2BA304EBFCD1AEAF0E844443C7853EF787B8F3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.#.# Represents a gem of name +name+ at +version+ of +platform+. These.# wrap the data returned from the indexes...class Gem::NameTuple. def initialize(name, version, platform=Gem::Platform::RUBY). @name = name. @version = version.. platform &&= platform.to_s. platform = Gem::Platform::RUBY if !platform || platform.empty?. @platform = platform. end.. attr_reader :name, :version, :platform.. ##. # Turn an array of [name, version, platform] into an array of. # NameTuple objects... def self.from_list(list). list.map {|t| new(*t) }. end.. ##. # Turn an array of NameTuple objects back into an array of. # [name, version, platform] tuples... def self.to_basic(list). list.map(&:to_a). end.. ##. # A null NameTuple, ie name=nil, version=0.. def self.null. new nil, Gem::Version.new(0), nil. end.. ##. # Returns the full name (name-version) of this Gem. Platform information is. # included if it is not the default Ruby pla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):228
                                                                                                                                                                                                      Entropy (8bit):4.659797298925121
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKv1LYLQlQGlIJWvzK4KSFd9swOun:0JrV1iQyqzHKyXsWn
                                                                                                                                                                                                      MD5:ACE337496545741E8C8F5FE5BE8D546A
                                                                                                                                                                                                      SHA1:A099957CB3527A1336EB91A887FBF12A610B81F3
                                                                                                                                                                                                      SHA-256:63F6F0A4B36D8CCC08916B7731604C14559BB4E439E4B4754FF430DF32E8A42D
                                                                                                                                                                                                      SHA-512:71EE9059F90BFCA342AC60074F775D02A71734EFBE13EB8365324CCBA49EEE0871FBF3E86FF4CE05604D728A911A7836D8EE0067C5FD1DD5432F133CA40523EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# Ruby 3.3 and RubyGems 3.5 is already load Gem::Timeout from lib/rubygems/timeout.rb.# We should avoid to load it again.require_relative "vendor/timeout/lib/timeout" unless defined?(Gem::Timeout).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):784
                                                                                                                                                                                                      Entropy (8bit):4.645966007934693
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l/NgxeAbLJog3IR4c4ANLLNg419OMp6mGnkLZYqnLGME6NGA:0dNczy6IOcbLNg41nUZj+HH
                                                                                                                                                                                                      MD5:D38A930BCA4D304F142957B8933B5194
                                                                                                                                                                                                      SHA1:96DD44259715A6B9148147038C0A441E3286F88C
                                                                                                                                                                                                      SHA-256:DE4D46A747DFB2800FB1CB3F52870D9A1128A0F97054DF1F36344BFA3E052E1A
                                                                                                                                                                                                      SHA-512:B866791D474A1C80AEDC02BC308B5891C3316ECFFE505ED1BC857DCF60E4F9D9991A6094A92DCCC4694FE1CEA9715D4DB8A40A53A5882FE28DA59ED1D77EA28F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# The UriFormatter handles URIs from user-input and escaping..#.# uf = Gem::UriFormatter.new 'example.com'.#.# p uf.normalize #=> 'http://example.com'..class Gem::UriFormatter. ##. # The URI to be formatted... attr_reader :uri.. ##. # Creates a new URI formatter for +uri+... def initialize(uri). require "cgi".. @uri = uri. end.. ##. # Escapes the #uri for use as a CGI parameter.. def escape. return unless @uri. CGI.escape @uri. end.. ##. # Normalize the URI by adding "http://" if it is missing... def normalize. /^(https?|ftp|file):/i.match?(@uri) ? @uri : "http://#{@uri}". end.. ##. # Unescapes the #uri which came from a CGI parameter.. def unescape. return unless @uri. CGI.unescape @uri. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2445
                                                                                                                                                                                                      Entropy (8bit):4.442014302209621
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0zXn/yZD/NdM3ND3tWLdMRkTrsh0i0+TA/gh4BiOSAy/uJu:wXnaBFdcND3oLdqHG4nMy1
                                                                                                                                                                                                      MD5:A3EBACB4CA0B6B222C152BBB4C115013
                                                                                                                                                                                                      SHA1:EC4A5279BE726703087D42D5DB7DC831DE4BBDBF
                                                                                                                                                                                                      SHA-256:8DE1F9163CDD151214DC32C7EE7C7027DB2E4E8AD2E821B992AE89039D668643
                                                                                                                                                                                                      SHA-512:0FD67E626E74F6CC8CF5D828171BEFE21401A91E4C48598080999464CAA9D34EF306A39EAA37B9EE66AF7F33E3CD0D352F4B0DDD93DDB6DAD10C35B008E7FF08
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. # A stub yaml serializer that can handle only hashes and strings (as of now).. module YAMLSerializer. module_function.. def dump(hash). yaml = String.new("---"). yaml << dump_hash(hash). end.. def dump_hash(hash). yaml = String.new("\n"). hash.each do |k, v|. yaml << k << ":". if v.is_a?(Hash). yaml << dump_hash(v).gsub(/^(?!$)/, " ") # indent all non-empty lines. elsif v.is_a?(Array) # Expected to be array of strings. if v.empty?. yaml << " []\n". else. yaml << "\n- " << v.map {|s| s.to_s.gsub(/\s+/, " ").inspect }.join("\n- ") << "\n". end. else. yaml << " " << v.to_s.gsub(/\s+/, " ").inspect << "\n". end. end. yaml. end.. ARRAY_REGEX = /. ^. (?:[ ]*-[ ]) # '- ' before array items. (['"]?) # optional opening quote. (.*) # value. \1 # matching closing quote. $.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1816
                                                                                                                                                                                                      Entropy (8bit):4.790770448966901
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l1loAhfBSReRyR9obAO79aiiEZY3AiRSTG7tgaT4NdZR4Z+Hns69wO6QLRSnPty:0ZxK487O8ikwR+cNdjsiwOG1Y/KKJj/D
                                                                                                                                                                                                      MD5:6B3AAB95087844F1A4D0354AAA2D1E92
                                                                                                                                                                                                      SHA1:9567CFEBA66EF9960226BAB6F84ACC5B835AA0EB
                                                                                                                                                                                                      SHA-256:EB70EEE0BADADFBE9E8921AA00F114FBBF87D1E52E6477F56A47FCF324D8BAEB
                                                                                                                                                                                                      SHA-512:3055CC22A8B6AFB6B3A67F116A8B63BF6515CF37C22BC627C3846BFCC356F65417464299D3AE9A742F2FE0A5DFA93FB8CFC6FB52D18C7703011B6D36FFBF6F50
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.#.# Gem::PathSupport facilitates the GEM_HOME and GEM_PATH environment settings.# to the rest of RubyGems..#.class Gem::PathSupport. ##. # The default system path for managing Gems.. attr_reader :home.. ##. # Array of paths to search for Gems.. attr_reader :path.. ##. # Directory with spec cache. attr_reader :spec_cache_dir # :nodoc:.. ##. #. # Constructor. Takes a single argument which is to be treated like a. # hashtable, or defaults to ENV, the system environment.. #. def initialize(env). @home = normalize_home_dir(env["GEM_HOME"] || Gem.default_dir). @path = split_gem_path env["GEM_PATH"], @home.. @spec_cache_dir = env["GEM_SPEC_CACHE"] || Gem.default_spec_cache_dir. end.. private.. def normalize_home_dir(home). if File::ALT_SEPARATOR. home = home.gsub(File::ALT_SEPARATOR, File::SEPARATOR). end.. expand(home). end.. ##. # Split the Gem search path (as reported by Gem.path)... def split_gem_path(gpaths, h
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):125
                                                                                                                                                                                                      Entropy (8bit):4.739466926896445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvPSpgu2OiUPpTz/rmBADM0sQVop/8sBdfvA:SoEJrQKvSwOiUPp//r2mbsQV0/7XfI
                                                                                                                                                                                                      MD5:B3884024385C624FBB910D90179AB63A
                                                                                                                                                                                                      SHA1:5CF0DC88CF80DEB794D547CA69B7FEFDA750F436
                                                                                                                                                                                                      SHA-256:82B9D1B298EEB5D94981B950CD4BF68A0D36DB18A62FE6C9B0B80230BFA4A397
                                                                                                                                                                                                      SHA-512:473361945C48934819492B6BD6268A300D8E51575BBC2F5BF73570EA80A2A51DE60E1434413AD84EB5C9B9FF2A290D58680B7159ACC15211D022FA427840487B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..autoload :OpenSSL, "openssl"..module Gem. HAVE_OPENSSL = defined? OpenSSL::SSL # :nodoc:.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6520
                                                                                                                                                                                                      Entropy (8bit):4.465385244373945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:96yHtiucX2XjSDvftvsIN9AUVLYCCK4xVI78BViHr5:96p2qNOvCwAL5
                                                                                                                                                                                                      MD5:E43F5FD4465384764605BD7398889212
                                                                                                                                                                                                      SHA1:9039CDA7AE27C15A533B7C815A76073341E38F50
                                                                                                                                                                                                      SHA-256:2C11F9C95D7E6EEC79A5276197220BB86E95DDA40BBE3DD72F0E85971C236B88
                                                                                                                                                                                                      SHA-512:3DFFF15C8DFFF1495807AE5A1AB2317F00563CAF79E5873B20BA76FB0ED1C7FFDBC68037E4F374073CF6112B6A44269FD91AAFC15C94207D634737B768ED9230
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "remote_fetcher".require_relative "user_interaction".require_relative "errors".require_relative "text".require_relative "name_tuple"..##.# SpecFetcher handles metadata updates from remote gem repositories...class Gem::SpecFetcher. include Gem::UserInteraction. include Gem::Text.. ##. # Cache of latest specs.. attr_reader :latest_specs # :nodoc:.. ##. # Sources for this SpecFetcher.. attr_reader :sources # :nodoc:.. ##. # Cache of all released specs.. attr_reader :specs # :nodoc:.. ##. # Cache of prerelease specs.. attr_reader :prerelease_specs # :nodoc:.. @fetcher = nil.. ##. # Default fetcher instance. Use this instead of ::new to reduce object. # allocation... def self.fetcher. @fetcher ||= new. end.. def self.fetcher=(fetcher) # :nodoc:. @fetcher = fetcher. end.. ##. # Creates a new SpecFetcher. Ordinarily you want to use the default fetcher. # from Gem::SpecFetcher::fetcher which uses the Gem.sources..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4614
                                                                                                                                                                                                      Entropy (8bit):4.5363255628912205
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:3HcB5P6B4cKU1K594ihJW6TVct5FUZOq8hWaDAjPQNG21v4ab9:3HcjP6xx183fqtT0KGYNZR
                                                                                                                                                                                                      MD5:8302AF1B49798D2F78D210825FC42EFB
                                                                                                                                                                                                      SHA1:BEB678F1E4F6CC450ABBBFC1079A042EE4F7675D
                                                                                                                                                                                                      SHA-256:1DC9CCC7D3FC60A133EC45EB74C6C0F98D9224D87570905B45E3F7193F7BC81F
                                                                                                                                                                                                      SHA-512:F2CB14E1E17FC97FF9B755219BF558E00CFBB3ED18367E95FFEDA8673CCAF4E007155D7D3FC95971C090C2C42572612C1994A821991097DD10762754ADECCEBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# This file contains all the various exceptions and other errors that are used.# inside of RubyGems..#.# DOC: Confirm _all_.#++..module Gem. ##. # Raised when RubyGems is unable to load or activate a gem. Contains the. # name and version requirements of the gem that either conflicts with. # already activated gems or that RubyGems is otherwise unable to activate... class LoadError < ::LoadError. # Name of gem. attr_accessor :name.. # Version requirement of gem. attr_accessor :requirement. end.. ##. # Raised when trying to activate a gem, and that gem does not exist on the. # system. Instead of rescuing from this class, make sure to rescue from the. # superclass Gem::LoadError to catch all types of load errors.. class MissingSpecError < Gem::LoadError. def initialize(name, requirement, extra_message=nil). @name = name. @requirement = requirement. @extra_message = extra_message. end.. def message #
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28491
                                                                                                                                                                                                      Entropy (8bit):4.780135462500704
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:qMUY8UevfmwnwA+/Emt2ufsGOlSrMigWxw+GKvoBTbA:VYvfmkwA+/qdGOBigf+GIkTbA
                                                                                                                                                                                                      MD5:72C1690DA629F4090139A8995629D0F9
                                                                                                                                                                                                      SHA1:EDE203FF8A315C1FC9A4AFFF8C0AAB329F813D4B
                                                                                                                                                                                                      SHA-256:D13D8CBE0A46F06ACF3CFB4EF9D33D624DF1CEF21A9CAECCF5EABD7E482D4E56
                                                                                                                                                                                                      SHA-512:18F935AC13120C69C37C5B1CE4F647F9B6B70A60B3D28F439FD96A9B54BE239D8EC35D462FCFDD8925401E0DAF9034E9B3B9C264CC60E5D8A0FE8506405EE8D7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "installer_uninstaller_utils".require_relative "exceptions".require_relative "deprecate".require_relative "package".require_relative "ext".require_relative "user_interaction"..##.# The installer installs the files contained in the .gem into the Gem.home..#.# Gem::Installer does the work of putting files in all the right places on the.# filesystem including unpacking the gem into its gem dir, installing the.# gemspec in the specifications dir, storing the cached gem in the cache dir,.# and installing either wrappers or symlinks for executables..#.# The installer invokes pre and post install hooks. Hooks can be added either.# through a rubygems_plugin.rb file in an installed gem or via a.# rubygems/defaults/#{RUBY_ENGINE}.rb or rubygems/defaults/operating_system.rb.# file. See Gem.pre_install and Gem.pos
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22214
                                                                                                                                                                                                      Entropy (8bit):4.819602957771613
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9GVufsNIo32i0O3DBgwr+hHAJRx/RDPJ2YUFtbUPtTTotethwHd:9Jxo32ij3Dxr+hgJRiAPtTiHd
                                                                                                                                                                                                      MD5:5AAD1D0DB44BAE6834480C7F7C973C74
                                                                                                                                                                                                      SHA1:7DFC27F9237C1917E685AE5964C639AEDEDCCB7D
                                                                                                                                                                                                      SHA-256:151A39EFE4CA7F36CDE6B12D3CF8AAFDB367FD01AC67538AB88F20E7BAE695C6
                                                                                                                                                                                                      SHA-512:EC7F8126359B9BEE45B9D90FF99B4C66642CAE6D0FA24D2D400B3BA961F35839F6809D0EE3F1B1F28765A1FA208760B4C18EF7B361B888F4716BB54A1D8B0CF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "exceptions".require_relative "openssl"..##.# = Signing gems.#.# The Gem::Security implements cryptographic signatures for gems. The section.# below is a step-by-step guide to using signed gems and generating your own..#.# == Walkthrough.#.# === Building your certificate.#.# In order to start signing your gems, you'll need to build a private key and.# a self-signed certificate. Here's how:.#.# # build a private key and certificate for yourself:.# $ gem cert --build you@example.com.#.# This could take anywhere from a few seconds to a minute or two, depending on.# the speed of your computer (public key algorithms aren't exactly the.# speediest crypto algorithms in the world). When it's finished, you'll see.# the files "gem-private_key.pem" and "gem-public_cert.pem" in the current.# directory..#.# Fi
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8910
                                                                                                                                                                                                      Entropy (8bit):4.925794516584215
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Ld2a9oXhtDgMDTsY7T4Cwdg/ry6Kr36CZQvJw0Aym8Jhbdrtmy7TkpMIXY+Z:L0a9eDrj7T4Cwdg/ry6KDfhVShnsMqZ
                                                                                                                                                                                                      MD5:AE636F901E525ACBEC02E280CC07F5BE
                                                                                                                                                                                                      SHA1:1F33AF2E202FA143AA1B5544AFE2500551A4C2C8
                                                                                                                                                                                                      SHA-256:4734E7ED3D6BEE3F4F7B285748A95DB7D45E5CD4973A76A014F09B39145F5BD1
                                                                                                                                                                                                      SHA-512:52399133CDB4E869E5569174429747F276083EBA13AF7E1AA037C13507E4274C00417D4888573F7D68AEA2EA325685304FB05E0A19CC21ED92F87A17220D98C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "vendored_net_http".require_relative "user_interaction"..class Gem::Request. extend Gem::UserInteraction. include Gem::UserInteraction.. ###. # Legacy. This is used in tests.. def self.create_with_proxy(uri, request_class, last_modified, proxy) # :nodoc:. cert_files = get_cert_files. proxy ||= get_proxy_from_env(uri.scheme). pool = ConnectionPools.new proxy_uri(proxy), cert_files.. new(uri, request_class, last_modified, pool.pool_for(uri)). end.. def self.proxy_uri(proxy) # :nodoc:. require_relative "vendor/uri/lib/uri". case proxy. when :no_proxy then nil. when Gem::URI::HTTP then proxy. else Gem::URI.parse(proxy). end. end.. def initialize(uri, request_class, last_modified, pool). @uri = uri. @request_class = request_class. @last_modified = last_modified. @requests = Hash.new(0).compare_by_identity. @user_agent = user_agent.. @connection_pool = pool. end.. def proxy_uri. @co
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8551
                                                                                                                                                                                                      Entropy (8bit):4.63311071511366
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:4H/LsAcGOWM7sKDrPSTQCMbjZwqNkGO3/g8etxi2QcifF:4TFuLSwbG9HZeHeN
                                                                                                                                                                                                      MD5:E71AF7B4AEE5DE84FC08D1F8E5CC5324
                                                                                                                                                                                                      SHA1:9C616370A40F7FA4697BE3ED74D08BF7DD39A714
                                                                                                                                                                                                      SHA-256:8FECBC153DD293A5E61883B37D883AF8BA9734F13011E1078E56DF5542BE52E8
                                                                                                                                                                                                      SHA-512:48AE226DC691DBFC740EABC4505E0AE28C972791F3EBEC6E0155D8B4B1F5C17CD6BB23257D3AF8D0E638796045B5D4D6B722F2E4260DCE3042773C4FFF708E41
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "deprecate"..##.# Available list of platforms for targeting Gem installations..#.# See `gem help platform` for information on platform matching...class Gem::Platform. @local = nil.. attr_accessor :cpu, :os, :version.. def self.local. @local ||= begin. arch = RbConfig::CONFIG["arch"]. arch = "#{arch}_60" if /mswin(?:32|64)$/.match?(arch). new(arch). end. end.. def self.match(platform). match_platforms?(platform, Gem.platforms). end.. class << self. extend Gem::Deprecate. rubygems_deprecate :match, "Gem::Platform.match_spec? or match_gem?". end.. def self.match_platforms?(platform, platforms). platform = Gem::Platform.new(platform) unless platform.is_a?(Gem::Platform). platforms.any? do |local_platform|. platform.nil? ||. local_platform == platform ||. (local_platform != Gem::Platform::RUBY && platform =~ local_platform). end. end. private_class_method :match_platforms?..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                                      Entropy (8bit):4.641126899328772
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVBCK252dlDg644hkMUBEcXSW+cGgUWr+o0DZA:0lc52dlDg6lm8KeA
                                                                                                                                                                                                      MD5:E130F98C0D3FEC053BBF3BFB7EE776B7
                                                                                                                                                                                                      SHA1:18F64B15A0C89F00CF649F15B872796A82E6B6CB
                                                                                                                                                                                                      SHA-256:C6818F18D4650170A5673C115F5447F6E77BF544DD897E9E9D304CA844BBB866
                                                                                                                                                                                                      SHA-512:83B460808F75D39A5C60798FE5ED16E796AC341DE6C43BA4643598FED6365805CDA3D18A9B2249D30E2DC6BF54010F5B3CB3C4648289FAF397A3D94600C0B600
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems"..##.# Mixin methods for commands that work with gemspecs...module Gem::GemspecHelpers. def find_gemspec(glob = "*.gemspec"). gemspecs = Dir.glob(glob).sort.. if gemspecs.size > 1. alert_error "Multiple gemspecs found: #{gemspecs}, please specify one". terminate_interaction(1). end.. gemspecs.first. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8393
                                                                                                                                                                                                      Entropy (8bit):4.552322775571249
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7Baw4uMqAuRsYkfgUTOpqGpGfv71xk5K/+tgj7IJfyh2nhroKl+7z23BBSqNMofP:4wNTBRsYkoU4k7XkRPH
                                                                                                                                                                                                      MD5:8E61FA7B7C5D2DF82FCD45D5C3796D8F
                                                                                                                                                                                                      SHA1:31FCB4D1D8E5682765710D420F9D2EF0FE53FB03
                                                                                                                                                                                                      SHA-256:294411A95D6B1325FECDB450C0C5A7879C1184DEAEE01FECF5C76B3E79AA0064
                                                                                                                                                                                                      SHA-512:2FCB2CC82EDD0ABC15B0DB70A799B5EAE03EE8D917DFF1C9D5C7FFB2FCE1F7C12ACEAEB4370C29CCAE38133A88F9FE0A91F3A02395987491E14D42BBC99587E0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# The Dependency class holds a Gem name and a Gem::Requirement...class Gem::Dependency. ##. # Valid dependency types.. #--. # When this list is updated, be sure to change. # Gem::Specification::CURRENT_SPECIFICATION_VERSION as well.. #. # REFACTOR: This type of constant, TYPES, indicates we might want. # two classes, used via inheritance or duck typing... TYPES = [. :development,. :runtime,. ].freeze.. ##. # Dependency name or regular expression... attr_accessor :name.. ##. # Allows you to force this dependency to be a prerelease... attr_writer :prerelease.. ##. # Constructs a dependency with +name+ and +requirements+. The last. # argument can optionally be the dependency type, which defaults to. # <tt>:runtime</tt>... def initialize(name, *requirements). case name. when String then # ok. when Regexp then. msg = ["NOTE: Dependency.new w/ a regexp is deprecated.",. "Dependency.new called from #{Gem.lo
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                      Entropy (8bit):4.866989218282148
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0leUh1tK3U0bxCEmfeUTSi4xgK6Mi4xqcLQWJgPTUKR3+UsuD0Mi4xnnYTRB/A:0dZqfm18xgXGxq+YTd+Axnn7
                                                                                                                                                                                                      MD5:AA29940166F4F1A639B074D27E17752E
                                                                                                                                                                                                      SHA1:9F19893569C636ECCE9FAFC0366D29AAD3C58589
                                                                                                                                                                                                      SHA-256:3218AC7B4A43430372F7B3119A1B1F70ADC200BEBFD7E5072217FA57B02E3E3E
                                                                                                                                                                                                      SHA-512:70AE04C53B74656E7877AF378A677F57BADAF076011AFBEC3118B7C40B6BD745661F85742009705CA7A26D96637A3A78637826388CA4B343E84D617C501BC22D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require "stringio"..require_relative "safe_marshal/reader".require_relative "safe_marshal/visitors/to_ruby"..module Gem. ###. # This module is used for safely loading Marshal specs from a gem. The. # `safe_load` method defined on this module is specifically designed for. # loading Gem specifications... module SafeMarshal. PERMITTED_CLASSES = %w[. Date. Time. Rational.. Gem::Dependency. Gem::NameTuple. Gem::Platform. Gem::Requirement. Gem::Specification. Gem::Version. Gem::Version::Requirement.. YAML::Syck::DefaultKey. YAML::PrivateType. ].freeze. private_constant :PERMITTED_CLASSES.. PERMITTED_SYMBOLS = %w[. development. runtime.. name. number. platform. dependencies. ].freeze. private_constant :PERMITTED_SYMBOLS.. PERMITTED_IVARS = {. "String" => %w[E encoding @taguri @debug_created_info],. "Time" => %w[. offset zone nano_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3801
                                                                                                                                                                                                      Entropy (8bit):5.027873687839802
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:xX2wuyWGCts71wZw1sJ44XScub6ZuLDNNb2g3Y:k871pR6ZcvSgI
                                                                                                                                                                                                      MD5:8A5C1C45D508A91DF9A0ED8BE307163C
                                                                                                                                                                                                      SHA1:1BAF9E47E22CEB8187A6E26088A59B9B0D1CE454
                                                                                                                                                                                                      SHA-256:558609AD8637CB567816582DF6BFC331B713FA5DBD5DCD48B8466D3D5D9DA30F
                                                                                                                                                                                                      SHA-512:76902AAF6512ADAFF1F880A44C17BF5064C51CCFF9913622BC4DDDAEF9F19CC2596F8887B6F9AC27A7291B824839FD36786301AD9314D3B0393FC886258DB64C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. module CIDetector. # NOTE: Any changes made here will need to be made to both lib/rubygems/ci_detector.rb and. # bundler/lib/bundler/ci_detector.rb (which are enforced duplicates).. # TODO: Drop that duplication once bundler drops support for RubyGems 3.4. #. # ## Recognized CI providers, their signifiers, and the relevant docs ##. #. # Travis CI - CI, TRAVIS https://docs.travis-ci.com/user/environment-variables/#default-environment-variables. # Cirrus CI - CI, CIRRUS_CI https://cirrus-ci.org/guide/writing-tasks/#environment-variables. # Circle CI - CI, CIRCLECI https://circleci.com/docs/variables/#built-in-environment-variables. # Gitlab CI - CI, GITLAB_CI https://docs.gitlab.com/ee/ci/variables/. # AppVeyor - CI, APPVEYOR https://www.appveyor.com/docs/environment-variables/. # CodeShip - CI_NAME https://docs.cloudbees.com/docs/cloudb
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2009
                                                                                                                                                                                                      Entropy (8bit):4.842304409447643
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0g7smgnGgZJYCQyrZHgGqNv2O2odAFQfzK8gToUqFokqKS01dCdsQ+O7NymIx:tCnF7YCQyrZAbNv2OoFQfkToLFoxKSZ8
                                                                                                                                                                                                      MD5:8769437E2E317753CD5A0D31767DD035
                                                                                                                                                                                                      SHA1:4E635F5B97414A5AA2EE4751853DFD1F5C1EA6D5
                                                                                                                                                                                                      SHA-256:CB7288F9B023B7DB43DCA7C247BC9CDED689D573387BC6769491F87187592ABB
                                                                                                                                                                                                      SHA-512:9B4957A3C13F84F0CEFC0E6C9768CCF61E6D1DE7F0E64D82F061D3DAAA79A63A719443D53A04E0D5DA8F0535422E7E96A71CC6065C44553B376967E96987DA83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem::BundlerVersionFinder. def self.bundler_version. v = ENV["BUNDLER_VERSION"].. v ||= bundle_update_bundler_version. return if v == true.. v ||= lockfile_version. return unless v.. Gem::Version.new(v). end.. def self.prioritize!(specs). exact_match_index = specs.find_index {|spec| spec.version == bundler_version }. return unless exact_match_index.. specs.unshift(specs.delete_at(exact_match_index)). end.. def self.bundle_update_bundler_version. return unless ["bundle", "bundler"].include? File.basename($0). return unless "update".start_with?(ARGV.first || " "). bundler_version = nil. update_index = nil. ARGV.each_with_index do |a, i|. if update_index && update_index.succ == i && a =~ Gem::Version::ANCHORED_VERSION_PATTERN. bundler_version = a. end. next unless a =~ /\A--bundler(?:[= ](#{Gem::Version::VERSION_PATTERN}))?\z/. bundler_version = $1 || true. update_index = i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2114
                                                                                                                                                                                                      Entropy (8bit):4.795221210811328
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:03iJsIBe1hwcPhwpTa+/+NN4L/Mk0XzCeES83qrGf0Wm:RJpBewc5wda+mf4LI2eESKL0Wm
                                                                                                                                                                                                      MD5:565CEFAC7D4CF60E68EB45B5CD7EFE45
                                                                                                                                                                                                      SHA1:238B04E20365D154DAE59B62E08EEBCCFF8CC84B
                                                                                                                                                                                                      SHA-256:3E00007450EC571C7EFA8F746FA615D0CDD2B90B3C1BB15DB561BC32B8F3D4D9
                                                                                                                                                                                                      SHA-512:35737A8118FB63747E8EF1A296F4F9DC92F0AE9070F914370F503819A799FAB46901C98898C0B0A62EDEE40D523FC3EE72911C7171895C22A796EC3142C22FC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# A collection of text-wrangling methods..module Gem::Text. ##. # Remove any non-printable characters and make the text suitable for. # printing.. def clean_text(text). text.gsub(/[\000-\b\v-\f\016-\037\177]/, "."). end.. def truncate_text(text, description, max_length = 100_000). raise ArgumentError, "max_length must be positive" unless max_length > 0. return text if text.size <= max_length. "Truncating #{description} to #{max_length.to_s.reverse.gsub(/...(?=.)/,'\&,').reverse} characters:\n" + text[0, max_length]. end.. ##. # Wraps +text+ to +wrap+ characters and optionally indents by +indent+. # characters.. def format_text(text, wrap, indent=0). result = []. work = clean_text(text).. while work.length > wrap do. if work =~ /^(.{0,#{wrap}})[ \n]/. result << $1.rstrip. work.slice!(0, $&.length). else. result << work.slice!(0, wrap). end. end.. result << work if work.length.nonz
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                      Entropy (8bit):4.560097980773246
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVUjgxRoMZOmuWjb6+UEEdVEcu/KidjiUA:0lnRoMZnjb61ElcuxA
                                                                                                                                                                                                      MD5:E2501C4368AB815461639F49C84D121B
                                                                                                                                                                                                      SHA1:18CE3D0A949DC824FB84CCB3F6959ABC96F9A65F
                                                                                                                                                                                                      SHA-256:E2FFEB1D3D57E61F758349EDE562D173C0273D07B7217A5C2EF5ACC6BE1CD230
                                                                                                                                                                                                      SHA-512:F06D7B42151837A9EF86EBB3A6F4A715DE6CECEBE9DE79ABAFE3EE08B15F05671A0A2BC0C3135F8741F19C868828934557C214A0E6A60BAF84D31F23DBAFEA97
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..class Gem::UnknownCommandSpellChecker. attr_reader :error.. def initialize(error). @error = error. end.. def corrections. @corrections ||=. spell_checker.correct(error.unknown_command).map(&:inspect). end.. private.. def spell_checker. dictionary = Gem::CommandManager.instance.command_names. DidYouMean::SpellChecker.new(dictionary: dictionary). end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5086
                                                                                                                                                                                                      Entropy (8bit):4.586528461051788
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:qWySo6ctgL1JtJmckkZk/0p5Rj8ow5GrbWcWkUbrDLS+mZYPJMYUYw0R:qrV6ctgLftYckkZk/w5RYow8WcWkKrD3
                                                                                                                                                                                                      MD5:EDDBE4B84EC2AD6377E130AFDA058416
                                                                                                                                                                                                      SHA1:A30A5BFE0F5B711197DB5D09BEB9308DBFCFB842
                                                                                                                                                                                                      SHA-256:B53B72D4BA3243F6710D1BB27C2A25FAA4D80BFCC7F811B33BDF8A39251CEC36
                                                                                                                                                                                                      SHA-512:AE9C696827AC035E01069C2A7A8B2D0C89668499E9ED1CB71A31C02468F1F8966CAA71F300C212B31D660262F6F553B9A53DDA5D3AE608D63ED8E0C7DF8E4A44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Gem::StubSpecification reads the stub: line from the gemspec. This prevents.# us having to eval the entire gemspec in order to find out certain.# information...class Gem::StubSpecification < Gem::BasicSpecification. # :nodoc:. PREFIX = "# stub: ".. # :nodoc:. OPEN_MODE = "r:UTF-8:-".. class StubLine # :nodoc: all. attr_reader :name, :version, :platform, :require_paths, :extensions,. :full_name.. NO_EXTENSIONS = [].freeze.. # These are common require paths.. REQUIRE_PATHS = { # :nodoc:. "lib" => "lib",. "test" => "test",. "ext" => "ext",. }.freeze.. # These are common require path lists. This hash is used to optimize. # and consolidate require_path objects. Most specs just specify "lib". # in their require paths, so lets take advantage of that by pre-allocating. # a require path list for that case.. REQUIRE_PATH_LIST = { # :nodoc:. "lib" => ["lib"].freeze,. }.freeze.. def i
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13291
                                                                                                                                                                                                      Entropy (8bit):4.762616096763852
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:RKHAJnqYaMxM7rgYm18BN+rV48i8EkWsk683NdkzZxJ:RkAJnNhM7UYm18BgrVpi8EkWsk689i9X
                                                                                                                                                                                                      MD5:1915653343786C3BA746129987DAD5B4
                                                                                                                                                                                                      SHA1:CAE45FB8AB98757888E46E653DEEF37A0B8D226E
                                                                                                                                                                                                      SHA-256:D523F1D880153D906132C72072C93F05907EBA1623767F57BAC72C274A9D3B1B
                                                                                                                                                                                                      SHA-512:3A544F20CB0FC91282FE3467CDDEF742065121928886E8364CEBA23F7930F5C0CDA5CBD780CE33AE1968B3574DAE869A959180477F1AB1D008DF99A12DAE18C6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "deprecate"..##.# The Version class processes string versions into comparable.# values. A version string should normally be a series of numbers.# separated by periods. Each part (digits separated by periods) is.# considered its own number, and these are used for sorting. So for.# instance, 3.10 sorts higher than 3.2 because ten is greater than.# two..#.# If any part contains letters (currently only a-z are supported) then.# that version is considered prerelease. Versions with a prerelease.# part in the Nth part sort less than versions with N-1.# parts. Prerelease parts are sorted alphabetically using the normal.# Ruby string sorting rules. If a prerelease part contains both.# letters and numbers, it will be broken into multiple parts to.# provide expected sort behavior (1.0.a10 becomes 1.0.a.10, and is.# greater than 1.0.a9)..#.# Prereleases sort between real releases (newest to oldest):.#.# 1. 1.0.# 2. 1.0.b1.# 3. 1.0.a.2.# 4. 0.9.#.# If
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1084
                                                                                                                                                                                                      Entropy (8bit):4.826347172951703
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lp/oPdZ+wdF9dFA7Qh0gi8CqCUcXCqEIy5PmgHHe9U/HHA:0r/O7V1xqEv5PxnHg
                                                                                                                                                                                                      MD5:D183060FCDF206B4B3D7B2176313BF66
                                                                                                                                                                                                      SHA1:8EDAEFBDCE73CDB37D4DA773AEC8CAE1FC31BFCC
                                                                                                                                                                                                      SHA-256:DCFA93B1F4F9F4674D78355278B2DB44A3D22127654F979006481651D43062D0
                                                                                                                                                                                                      SHA-512:7A3A9AFEA39C9DC01167B79497C38D0BD8495F78589A983CD4ADFC93DB797F1A214917509C85A35476FB534FC6C7F9B1C8581F2C38C827BA14C8C77FACA06B0A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "../rubygems"..# forward-declare..module Gem::Security # :nodoc:. class Policy # :nodoc:. end.end..##.# Mixin methods for security option for Gem::Commands..module Gem::SecurityOption. def add_security_option. Gem::OptionParser.accept Gem::Security::Policy do |value|. require_relative "security".. raise Gem::OptionParser::InvalidArgument, "OpenSSL not installed" unless. defined?(Gem::Security::HighSecurity).. policy = Gem::Security::Policies[value]. unless policy. valid = Gem::Security::Policies.keys.sort. raise Gem::OptionParser::InvalidArgument, "#{value} (#{valid.join ", "} are valid)". end. policy. end.. add_option(:"Install/Update", "-P", "--trust-policy POLICY",. Gem::Security::Policy,. "Specify gem trust pol
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8681
                                                                                                                                                                                                      Entropy (8bit):4.6278434532356005
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Rfwk70/hfrd1b4AjaLjVsmR0hIaiEdVz3MJSLPjNEtcflbw3j4Kss+bXdMOm0GPj:SJpBAqmO3MJSLPJKibwMKss+j+Yg
                                                                                                                                                                                                      MD5:C311C8901BB7D791E7C84CDA1B8FBF35
                                                                                                                                                                                                      SHA1:270EAF126CBEF35EA1314381ECE4C27EE9CD0D72
                                                                                                                                                                                                      SHA-256:B2AC666D46B3CADE2C8EF6C6E44AA239A4A510445D410AECB85225AA636FDDE1
                                                                                                                                                                                                      SHA-512:EE44B33A22396702AD22E9E31804A9518AC16634280883D352FAB896112C52C98D65B37D6A31BBC79D8323BE5B00BFEDCFB7E1D5A1271C54B1890C82251BCB2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "local_remote_options".require_relative "spec_fetcher".require_relative "version_option".require_relative "text"..module Gem::QueryUtils. include Gem::Text. include Gem::LocalRemoteOptions. include Gem::VersionOption.. def add_query_options. add_option("-i", "--[no-]installed",. "Check for installed gem") do |value, options|. options[:installed] = value. end.. add_option("-I", "Equivalent to --no-installed") do |_value, options|. options[:installed] = false. end.. add_version_option command, "for use with --installed".. add_option("-d", "--[no-]details",. "Display detailed information of gem(s)") do |value, options|. options[:details] = value. end.. add_option("--[no-]versions",. "Display only gem names") do |value, options|. options[:versions] = value. options[:details] = false unless value. end.. add_option("-a", "--all",.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15965
                                                                                                                                                                                                      Entropy (8bit):4.835124250163182
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lhMeHxz3mmGaTPQlFUOHrYkQvPyWNgVFeESGM+FCdc3Ol1F5:DHl3zGaTPQfpqPWFg+FCW01F5
                                                                                                                                                                                                      MD5:8CCD544B34607D17CD9F9736720665EE
                                                                                                                                                                                                      SHA1:83EA3E1CE79A0DF99B60ED3A6BD918B95055B739
                                                                                                                                                                                                      SHA-256:C38EF42D0EBF46ED44A849C48BE85B2B74884C7620911D0F08FF2B2E342BF414
                                                                                                                                                                                                      SHA-512:3BE506EA3105C23BFF48D56D8A9EE3A32DC6419DA9F568FC51BFAF7AEF1B47D7EB726053C68CE1619B7AA34C915413A99C9961D7DFE4578D9E9868F528888112
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "user_interaction"..class Gem::SpecificationPolicy. include Gem::UserInteraction.. VALID_NAME_PATTERN = /\A[a-zA-Z0-9\.\-\_]+\z/ # :nodoc:.. SPECIAL_CHARACTERS = /\A[#{Regexp.escape(".-_")}]+/ # :nodoc:.. VALID_URI_PATTERN = %r{\Ahttps?:\/\/([^\s:@]+:[^\s:@]*@)?[A-Za-z\d\-]+(\.[A-Za-z\d\-]+)+\.?(:\d{1,5})?([\/?]\S*)?\z} # :nodoc:.. METADATA_LINK_KEYS = %w[. homepage_uri. changelog_uri. source_code_uri. documentation_uri. wiki_uri. mailing_list_uri. bug_tracker_uri. download_uri. funding_uri. ].freeze # :nodoc:.. def initialize(specification). @warnings = 0.. @specification = specification. end.. ##. # If set to true, run packaging-specific checks, as well... attr_accessor :packaging.. ##. # Does a sanity check on the specification.. #. # Raises InvalidSpecificationException if the spec does not pass the. # checks.. #. # It also performs some validations that do not raise but print warning
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                                      Entropy (8bit):4.198615703588356
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvBQaQKSCTuBlu:SoEJrQKvBCKSc
                                                                                                                                                                                                      MD5:F3F2687D6364BFBA71756F52FC396820
                                                                                                                                                                                                      SHA1:9CC2F8AF7628247CF0676D5D29F1A59E2F32FB2E
                                                                                                                                                                                                      SHA-256:D2700957C014824117D2ED444BCCD9BB5DEF5C67C7B955E98D584246AA176B08
                                                                                                                                                                                                      SHA-512:20B5650BC0ADAB6429E4F1714E20E7524FFA31C2FCDFAED87639DAA6583F3B37084876170F9BE44C34FB24CB8713CF703ED56FD8A0A4C367709938FB3A73674C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "vendor/tsort/lib/tsort".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3204
                                                                                                                                                                                                      Entropy (8bit):4.818834331918216
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:07cVKkLGHYmY1qfMzpk0BRo+6MBU9dhO3nkZafo1q8GlGpmyGsLiqJdQbHdu+Wdn:icVR1gMzaSRWFzjafo1Ht+q7+rAX7o8
                                                                                                                                                                                                      MD5:5A9AFE9E06B7617800A699C3F23F108C
                                                                                                                                                                                                      SHA1:EE7755E4A6F849729FE7412EA8B3DCB2023E6A30
                                                                                                                                                                                                      SHA-256:E89DBA80F1A10191C1F24FC302FB5796E36594E88E52DF6E8DBC23049F1D324B
                                                                                                                                                                                                      SHA-512:1688A23AA05387B4EC0CE8FAD376A139571E154A39C7553E692BC6C38D0B9DDD7343A092DF7C412178706B06D173454EC61F26A0DD20C70C0279923E4785D990
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems".require_relative "user_interaction"..##.# Cleans up after a partially-failed uninstall or for an invalid.# Gem::Specification..#.# If a specification was removed by hand this will remove any remaining files..#.# If a corrupt specification was installed this will clean up warnings by.# removing the bogus specification...class Gem::Doctor. include Gem::UserInteraction.. ##. # Maps a gem subdirectory to the files that are expected to exist in the. # subdirectory... REPOSITORY_EXTENSION_MAP = [ # :nodoc:. ["specifications", ".gemspec"],. ["build_info", ".info"],. ["cache", ".gem"],. ["doc", ""],. ["extensions", ""],. ["gems", ""],. ["plugins", ""],. ].freeze.. missing =. Gem::REPOSITORY_SUBDIRECTORIES.sort -. REPOSITORY_EXTENSION_MAP.map {|(k,_)| k }.sort.. raise "Update REPOSITORY_EXTENSION_MAP, missing: #{missing.join ", "}" unless. missing.empt
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5358
                                                                                                                                                                                                      Entropy (8bit):4.534051980250556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0n07H727nV57JIvBfvdapGtk7z/rHsx1jD1ih00W10Ik5Ar/ov4Qx3vqf9ApT5M1:E7OtGz/rgjx10u0IkG7ovF3xaNn
                                                                                                                                                                                                      MD5:2389F6D2D42179F7893D137B7E000837
                                                                                                                                                                                                      SHA1:8DEEA44DCC0B384F1A4D4C619BEDF0A0D0CF7E94
                                                                                                                                                                                                      SHA-256:BEB10B4369012CFA9FABF50491F9244DEC440AD529055E983D43F471A7BA0771
                                                                                                                                                                                                      SHA-512:D7FDDC59CDD3D6072A4CD19E237440277E1CA5F00700DAF55B30D219226D1E69E9BC0AC694C16FD76C0D976E8F5C33BDF70E41E87FF7BDD2A85CF7DEC1BE9A4E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. class SpecificationRecord. def self.dirs_from(paths). paths.map do |path|. File.join(path, "specifications"). end. end.. def self.from_path(path). new(dirs_from([path])). end.. def initialize(dirs). @all = nil. @stubs = nil. @stubs_by_name = {}. @spec_with_requirable_file = {}. @active_stub_with_requirable_file = {}.. @dirs = dirs. end.. # Sentinel object to represent "not found" stubs. NOT_FOUND = Struct.new(:to_spec, :this).new. private_constant :NOT_FOUND.. ##. # Returns the list of all specifications in the record.. def all. @all ||= Gem.loaded_specs.values | stubs.map(&:to_spec). end.. ##. # Returns a Gem::StubSpecification for every specification in the record.. def stubs. @stubs ||= begin. pattern = "*.gemspec". stubs = stubs_for_pattern(pattern, false).. @stubs_by_name = stubs.select {|s| Gem::Platform.mat
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11442
                                                                                                                                                                                                      Entropy (8bit):4.783590135878752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Q25I0CVB2hqve3j6NtKfLmZMemfkfwxg1ubNgoqoBgfLGlOrD7yDF5TieyrJaeju:X8GWXkLmZYowbqUazPoF5TipdgDtF
                                                                                                                                                                                                      MD5:BA2DDE4CE19C3A83741CBF2D8FBCCE0F
                                                                                                                                                                                                      SHA1:5161CC74FD77B2C66CB2ED403448315FE9408418
                                                                                                                                                                                                      SHA-256:CC38B0D34509F3C56B22C3FAF852F3EDF38F720EDBBC7DAC213790EA57E59561
                                                                                                                                                                                                      SHA-512:59B8EECEFB9DD9EBBC1E3FCD5F92AD2C76C4F6BF559D666282DD45F4BA764F38250A8CA7029B73DDADF391F1DF4BA9DCF8A6A9E2AEC49152F8815ADFB2AAEA02
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "remote_fetcher".require_relative "text".require_relative "gemcutter_utilities/webauthn_listener".require_relative "gemcutter_utilities/webauthn_poller"..##.# Utility methods for using the RubyGems API...module Gem::GemcutterUtilities. ERROR_CODE = 1. API_SCOPES = [:index_rubygems, :push_rubygem, :yank_rubygem, :add_owner, :remove_owner, :access_webhooks].freeze. EXCLUSIVELY_API_SCOPES = [:show_dashboard].freeze.. include Gem::Text.. attr_writer :host. attr_writer :scope.. ##. # Add the --key option.. def add_key_option. add_option("-k", "--key KEYNAME", Symbol,. "Use the given API key",. "from #{Gem.configuration.credentials_path}") do |value,options|. options[:key] = value. end. end.. ##. # Add the --otp option.. def add_otp_option. add_option("--otp CODE",. "Digit code for multifactor authentication",. "You can also use the environment variable GEM_HOST_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9663
                                                                                                                                                                                                      Entropy (8bit):4.750958565800543
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:DW4is4mbH7PqQUg71tBFBQRqXpoJAAAXwoN/BojfMA8/z0AB+9otnXLC8WoM9eB/:acL9drNXpvAuwi/B2UA8/z0ABsK7fHuk
                                                                                                                                                                                                      MD5:979A6BA16D611F622D57CD4F58EAA34B
                                                                                                                                                                                                      SHA1:7BECCD4282E460F03D125BF35DAAF501A1676B71
                                                                                                                                                                                                      SHA-256:410D76F211FAB882B6981ED0A87C2E2459C5889499EB6DFC80F7F3E7A4CAF074
                                                                                                                                                                                                      SHA-512:788FEDC4143EB6503F9754D22FA7C0E68E9D84F9F522D86C707925963DF19115A3C1A2ACDEA72D58D1DEFAEF6BE3AC46EF60752C25E09750A19FA6CD25ACE219
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "dependency".require_relative "exceptions".require_relative "util/list"..##.# Given a set of Gem::Dependency objects as +needed+ and a way to query the.# set of available specs via +set+, calculates a set of ActivationRequest.# objects which indicate all the specs that should be activated to meet the.# all the requirements...class Gem::Resolver. require_relative "vendored_molinillo".. ##. # If the DEBUG_RESOLVER environment variable is set then debugging mode is. # enabled for the resolver. This will display information about the state. # of the resolver while a set of dependencies is being resolved... DEBUG_RESOLVER = !ENV["DEBUG_RESOLVER"].nil?.. ##. # Set to true if all development dependencies should be considered... attr_accessor :development.. ##. # Set to true if immediate development dependencies should be considered... attr_accessor :development_shallow.. ##. # When true, no dependencies are looked up for requested
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2227
                                                                                                                                                                                                      Entropy (8bit):4.743231578623941
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r/Oz4YsYzhK/IK5t1rOWq53LH1FcsYOk75vQhqm/nHcxsx:dfzAp5NuVFUOkeUmP8xsx
                                                                                                                                                                                                      MD5:A01E4466D61D30D92A0AEEEA54BECE7C
                                                                                                                                                                                                      SHA1:625A5D446264F98ED4AAB4D9C5AC16E1CDDD76C2
                                                                                                                                                                                                      SHA-256:9EC6CF9D75C67682768D89C9227717A2BA306F0843BB16D5E958F73B55DF1D0E
                                                                                                                                                                                                      SHA-512:93FCD93ED4EFBAB5C6CB39DE9FF1B150EB32E0E45AF4C38ECEF02E8836CCB18DF8258FCD17CD85D575E5E7E73BB0FF977928BE75209C50E21E73091BB2BDEF23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "../rubygems"..##.# Mixin methods for --version and --platform Gem::Command options...module Gem::VersionOption. ##. # Add the --platform option to the option parser... def add_platform_option(task = command, *wrap). Gem::OptionParser.accept Gem::Platform do |value|. if value == Gem::Platform::RUBY. value. else. Gem::Platform.new value. end. end.. add_option("--platform PLATFORM", Gem::Platform,. "Specify the platform of gem to #{task}", *wrap) do |value, options|. unless options[:added_platform]. Gem.platforms = [Gem::Platform::RUBY]. options[:added_platform] = true. end.. Gem.platforms << value unless Gem.platforms.include? value. end. end.. ##. # Add the --prerelease option to the option parser... def add_prerel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10144
                                                                                                                                                                                                      Entropy (8bit):4.530064734226739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:JppXoGbPATL4zvOwBxPZJBxzQFzI/sfdMWCOVoQ2aGsaV3snAXqRwIVb+M:Jp5RTVxPfAz2oN0sL
                                                                                                                                                                                                      MD5:60559767992BA87A07A3D7475EDA0B6D
                                                                                                                                                                                                      SHA1:081272CFF99A5EFC21A2F9C795E73419B7F940AD
                                                                                                                                                                                                      SHA-256:FA129686A340172615C9C7F95C929635762A8CFDFF161484524E55685B7C4BE1
                                                                                                                                                                                                      SHA-512:FE0C76EFBD05F1BA18890E09E60FD6890AF0A113AA5996706318DE025B59D5F634DECEB3CB31FDFBB7C918B1B3F2A8EF22414D6E059755B9F0B72692ED3087B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems".require_relative "dependency_list".require_relative "package".require_relative "installer".require_relative "spec_fetcher".require_relative "user_interaction".require_relative "available_set".require_relative "deprecate"..##.# Installs a gem along with all its dependencies from local and remote gems...class Gem::DependencyInstaller. include Gem::UserInteraction. extend Gem::Deprecate.. DEFAULT_OPTIONS = { # :nodoc:. env_shebang: false,. document: %w[ri],. domain: :both, # HACK: dup. force: false,. format_executable: false, # HACK: dup. ignore_dependencies: false,. prerelease: false,. security_policy: nil, # HACK: NoSecurity requires OpenSSL. AlmostNo? Low?. wrappers: true,. build_args: nil,. build_docs_in_background: false,. install_as_default: false,. }.freeze.. ##. # Documentation types. For use by the Gem.done_installing hook.. attr_reader :document.. ##. # Errors from SpecFet
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5684
                                                                                                                                                                                                      Entropy (8bit):4.513208117337372
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:KsFAf1RngoK1hzQ309BEwe/S+eD6JRWA4mVJ4pnQyIXI:/Fs/goah830ktKveHpxcQv4
                                                                                                                                                                                                      MD5:DBC0E0B0213F8BD5F208CB83A6CBCD9C
                                                                                                                                                                                                      SHA1:700440567B0897F17211860D5933654C23D5E376
                                                                                                                                                                                                      SHA-256:2102035B96D16F11B5116FC4FDDA37B51F8A69916D618DCE3599DA85882626A3
                                                                                                                                                                                                      SHA-512:D7F0CA2F5A58E2972CB4BB01EA885A2E48A9927E1C99AEA615D03211CB04C2A6FFC5A68FCB355191ECD10A65A982AC4C36937876CF04FF5055138CF76BF9D36E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "vendored_tsort".require_relative "deprecate"..##.# Gem::DependencyList is used for installing and uninstalling gems in the.# correct order to avoid conflicts..#--.# TODO: It appears that all but topo-sort functionality is being duplicated.# (or is planned to be duplicated) elsewhere in rubygems. Is the majority of.# this class necessary anymore? Especially #ok?, #why_not_ok?..class Gem::DependencyList. attr_reader :specs.. include Enumerable. include Gem::TSort.. ##. # Allows enabling/disabling use of development dependencies.. attr_accessor :development.. ##. # Creates a DependencyList from the current specs... def self.from_specs. list = new. list.add(*Gem::Specification.to_a). list. end.. ##. # Creates a new DependencyList. If +development+ is true, development. # dependencie
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13417
                                                                                                                                                                                                      Entropy (8bit):4.524389236349288
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ympbM8nNCnycwxWEd7Amu/S/XJf28bWKW/orI0Dc8eNjP:ySM4NEycwxwGbFczP8eNjP
                                                                                                                                                                                                      MD5:0ABF57AB169BA592F5EE7262AED42253
                                                                                                                                                                                                      SHA1:969C979A47F6BBB11AD19DDF83AD31C51E8E27DF
                                                                                                                                                                                                      SHA-256:275F697CA0086202A02567C9D5E41CAB37A3BD42D0E700A13B442ECA141EE323
                                                                                                                                                                                                      SHA-512:F44D9293F2C0C3A064F945C0A9ABE292800E8D10DD50CC715A1B20F7F7213C66409CC3E794B4AEE8BDF841318BE08C83E4A55BF2330B3BAE35DE3AD83D88AF19
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "deprecate".require_relative "text"..##.# Module that defines the default UserInteraction. Any class including this.# module will have access to the +ui+ method that returns the default UI...module Gem::DefaultUserInteraction. include Gem::Text.. ##. # The default UI is a class variable of the singleton class for this. # module... @ui = nil.. ##. # Return the default UI... def self.ui. @ui ||= Gem::ConsoleUI.new. end.. ##. # Set the default UI. If the default UI is never explicitly set, a simple. # console based UserInteraction will be used automatically... def self.ui=(new_ui). @ui = new_ui. end.. ##. # Use +new_ui+ for the duration of +block+... def self.use_ui(new_ui). old_ui = @ui. @ui = new_ui. yield. ensure. @ui = old_ui. end.. ##. # See DefaultUserInteracti
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):498
                                                                                                                                                                                                      Entropy (8bit):4.767053245468007
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JrVfP3HIPdBCFNEnPFAdRKudIFKudIyvMKud2lBvMKudWzvMKudvvMKud5ZBvMe:0lp/oPdUEibdOdB+d6+dWz+dv+djB+ds
                                                                                                                                                                                                      MD5:070DB5553E61BF96FE588FA7B15FAB59
                                                                                                                                                                                                      SHA1:B0D7C079333C6C2B9C05537104FCE9EE7EE8629A
                                                                                                                                                                                                      SHA-256:CF2ECE335A7C20F9E7ACA238C37EC6A5DFE02136395F872327245EF5F48C80C0
                                                                                                                                                                                                      SHA-512:7B4BB9690455B1088B1647C4E64A6E55617290A50DB1B6D99666CE410EBE16A984AF83148F2BB6659F32A2ED1E9C340EEC648C6185986A2744DC22923D852544
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..##.# Classes for building C extensions live here...module Gem::Ext; end..require_relative "ext/build_error".require_relative "ext/builder".require_relative "ext/configure_builder".require_relative "ext/ext_conf_builder".require_relative "ext/rake_builder".require_relative "ext/cmake_builder".require_relative "ext/cargo_builder".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7170
                                                                                                                                                                                                      Entropy (8bit):4.794035680878634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:gdKXDzlN6sTN5P6SBNne264E6luhjfvobMy//oUoyW7R/sQb9O9F4ecxnoSOgg3E:geDz1PP6Snk1vER1W7R/sQov4n8ZN+
                                                                                                                                                                                                      MD5:B25BA7195FCC44B36F32504C51980B67
                                                                                                                                                                                                      SHA1:AA607680C3B64C3A189EF51B3798D960ABCCAC58
                                                                                                                                                                                                      SHA-256:FCD28E7E3CDFAF90380C61C46F67E89CDBA33B1FE43D5179DA72F6BAFF93F837
                                                                                                                                                                                                      SHA-512:D4650B9F046F9D09F973785D96900EB2FA8FB1E0B3ECCF15889C414317B8D6126F49FF22ED40A468C4384D4824F00C5AD2BC76159417DE49B547256D9079EAEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "version"..##.# A Requirement is a set of one or more version restrictions. It supports a.# few (<tt>=, !=, >, <, >=, <=, ~></tt>) different restriction operators..#.# See Gem::Version for a description on how versions and requirements work.# together in RubyGems...class Gem::Requirement. OPS = { # :nodoc:. "=" => lambda {|v, r| v == r },. "!=" => lambda {|v, r| v != r },. ">" => lambda {|v, r| v > r },. "<" => lambda {|v, r| v < r },. ">=" => lambda {|v, r| v >= r },. "<=" => lambda {|v, r| v <= r },. "~>" => lambda {|v, r| v >= r && v.release < r.bump },. }.freeze.. SOURCE_SET_REQUIREMENT = Struct.new(:for_lockfile).new "!" # :nodoc:.. quoted = OPS.keys.map {|k| Regexp.quote k }.join "|". PATTERN_RAW = "\\s*(#{quoted})?\\s*(#{Gem::Version::VERSION_PATTERN})\\s*".freeze # :nodoc:.. ##. # A regular expression that matches a requirement.. PATTERN = /\A#{PATTERN_RAW}\z/.. ##. # The default requirement matches
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                      Entropy (8bit):4.772461502118102
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKvBCKSl+8avZqsXd3vgVgAVCLpRjQQOKY:0JrVBCK2bavFXd3v2g+CLP8QOKY
                                                                                                                                                                                                      MD5:9D9F16DDD651B20A73DB98C3DFE07AC1
                                                                                                                                                                                                      SHA1:19034D5B37CA7D24C447EFC45B994BADE834EB4E
                                                                                                                                                                                                      SHA-256:E10AFC6F02CF4AF0741A6ED208214DEFF65DA976D36E053C64A2FCC712C020C9
                                                                                                                                                                                                      SHA-512:98E0874FB38E5376DE1B89FB66DE6256A4212832C2C6C72BDDA41FA289CF5B5D20EA438D4F9A95C69DBD5C44B5095F63095B06F7A02B69A480E0C291767E1722
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems"..begin. require "rdoc/rubygems_hook". module Gem. RDoc = ::RDoc::RubygemsHook. end.. Gem.done_installing(&Gem::RDoc.method(:generation_hook)).rescue LoadError.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2519
                                                                                                                                                                                                      Entropy (8bit):4.742703451264017
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0y0qXBHt5svjXs9Bbwdb3ZDzlFiv/Im4rGbTZ9O8lTsXreFNWErzlvc/D:6qX75gjXs98p3nivCCbTvvTsXy31vcL
                                                                                                                                                                                                      MD5:16DF4D94D4A14AD56C9E8909C0AE95E8
                                                                                                                                                                                                      SHA1:0CF5D7681DD6CC05F3DBF8C67CFB6E85BA4772A1
                                                                                                                                                                                                      SHA-256:05E74E5276EC475DF52E8481686454A0A8AAB7ED292ADEC7CD12DAACBE3CCF64
                                                                                                                                                                                                      SHA-512:91C2B54BD1F3EDD6A7BA01D6B312EB328E9E055188ADAAB55E395E23D23707C52BB042B1E5A4A7D85E1518A43120FF6F11B156D08A1EADEEE512D30CB1F3C66C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "deprecate"..##.# This module contains various utility methods as module methods...module Gem::Util. ##. # Zlib::GzipReader wrapper that unzips +data+... def self.gunzip(data). require "zlib". require "stringio". data = StringIO.new(data, "r").. gzip_reader = begin. Zlib::GzipReader.new(data). rescue Zlib::GzipFile::Error => e. raise e.class, e.inspect, e.backtrace. end.. unzipped = gzip_reader.read. unzipped.force_encoding Encoding::BINARY. unzipped. end.. ##. # Zlib::GzipWriter wrapper that zips +data+... def self.gzip(data). require "zlib". require "stringio". zipped = StringIO.new(String.new, "w"). zipped.set_encoding Encoding::BINARY.. Zlib::GzipWriter.wrap zipped do |io|. io.write data. end.. zipped.string. end.. ##. # A Zlib::Inflate#inflate wrapper.. def self.inflate(data). require "zlib". Zlib::I
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11558
                                                                                                                                                                                                      Entropy (8bit):4.547869336810439
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:/sFBnjy6azO80F7Wm199zOKzONxiJ9j96L8SMyF1LkxCLFVGnD/yO2ZYlBhRRgx3:/8izazZz+S1/yFZkx2FK/IaL1gx+k4Md
                                                                                                                                                                                                      MD5:3C2083270460E5FA40AE4EE1CB6AD707
                                                                                                                                                                                                      SHA1:DAC91CBC3E9E106924AE7049A278971BEA8A290D
                                                                                                                                                                                                      SHA-256:01561E95A20AAF8856AF770A04DFC8F5E7DC54DB7FEA454F6ABA81F894FB0CD2
                                                                                                                                                                                                      SHA-512:96363E0A2AD158D52D312D43ED5E4C510F399DABDBFE271DDA11C3A4A3E2CC6F9B7D567A3D5183AB24B816B81EA6813852ABCB6EE2F826BE0AED19472997EFEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "vendored_tsort"..##.# A RequestSet groups a request to activate a set of dependencies..#.# nokogiri = Gem::Dependency.new 'nokogiri', '~> 1.6'.# pg = Gem::Dependency.new 'pg', '~> 0.14'.#.# set = Gem::RequestSet.new nokogiri, pg.#.# requests = set.resolve.#.# p requests.map { |r| r.full_name }.# #=> ["nokogiri-1.6.0", "mini_portile-0.5.1", "pg-0.17.0"]..class Gem::RequestSet. include Gem::TSort.. ##. # Array of gems to install even if already installed.. attr_accessor :always_install.. attr_reader :dependencies.. attr_accessor :development.. ##. # Errors fetching gems during resolution... attr_reader :errors.. ##. # Set to true if you want to install only direct development dependencies... attr_accessor :development_shallow.. ##. # The set of git gems imported via load_gemdeps... attr_reader :git_set # :nodoc:.. ##. # When true, dependency resolution is not performed, only the requested gems. # are installed
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6106
                                                                                                                                                                                                      Entropy (8bit):5.135754921895425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:zl4OW9GNNq7VJbrmBmpj5CFQV1NjEjQwkQdvHrbpT4V62e+GBeCclFT1fn:zlm9GG7vvgmpj5CFQV1NjEj1/14V62ek
                                                                                                                                                                                                      MD5:3A7BA003FB982C8E3899D56526CAEE84
                                                                                                                                                                                                      SHA1:208938C76196DD02AF46512E2804616A5D698FAD
                                                                                                                                                                                                      SHA-256:FD9CB16219F49108DD7D95A7CA2AA279F724878C8515C2076324E26509A517D6
                                                                                                                                                                                                      SHA-512:BDE113E085D88FCFD42FBACC4DA66B4AE366293EE16D6DEB7C731CCF58ED3A27AD8CE5D4DA898D577F1709ADC770AE2A4D3FE79ABE39BFC41E9F23B8C5D01FDC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "openssl"..##.# S3URISigner implements AWS SigV4 for S3 Source to avoid a dependency on the aws-sdk-* gems.# More on AWS SigV4: https://docs.aws.amazon.com/AmazonS3/latest/API/sig-v4-authenticating-requests.html.class Gem::S3URISigner. class ConfigurationError < Gem::Exception. def initialize(message). super message. end.. def to_s # :nodoc:. super.to_s. end. end.. class InstanceProfileError < Gem::Exception. def initialize(message). super message. end.. def to_s # :nodoc:. super.to_s. end. end.. attr_accessor :uri.. def initialize(uri). @uri = uri. end.. ##. # Signs S3 URI using query-params according to the reference: https://docs.aws.amazon.com/AmazonS3/latest/API/sigv4-query-string-auth.html. def sign(expiration = 86_400). s3_config = fetch_s3_config.. current_time = Time.now.utc. date_time = current_time.strftime("%Y%m%dT%H%m%SZ"). date = date_time[0,8].. credent
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1067
                                                                                                                                                                                                      Entropy (8bit):4.705074038576482
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lFtK3om4dFgz8tEmfaqKe3/DKQ/2dF3/c01/9WdF3/7Rf1/EjA:01pmqF1Omh37KQg3U01q3T51D
                                                                                                                                                                                                      MD5:DD7A6DB749202BBB64AC79CD84033B9A
                                                                                                                                                                                                      SHA1:F28B76BE487C1845DCB8B7AF76D0D02684A75C2B
                                                                                                                                                                                                      SHA-256:9195E549A28A5DEF539568AA993546EE634A5452816360136A54F0B1ED1EFC65
                                                                                                                                                                                                      SHA-512:2E7D056433FB2B12EB3C11B406DEAFF279BF9784D5BB3BE5CFA8DA3BC5BA12ED8064DF6BFECDE4A237BFC7EEA55DA47E3A811CE8677F5B095D86CEF91BC6CC35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. ###. # This module is used for safely loading YAML specs from a gem. The. # `safe_load` method defined on this module is specifically designed for. # loading Gem specifications. For loading other YAML safely, please see. # Psych.safe_load.. module SafeYAML. PERMITTED_CLASSES = %w[. Symbol. Time. Date. Gem::Dependency. Gem::Platform. Gem::Requirement. Gem::Specification. Gem::Version. Gem::Version::Requirement. ].freeze.. PERMITTED_SYMBOLS = %w[. development. runtime. ].freeze.. @aliases_enabled = true. def self.aliases_enabled=(value) # :nodoc:. @aliases_enabled = !!value. end.. def self.aliases_enabled? # :nodoc:. @aliases_enabled. end.. def self.safe_load(input). ::Psych.safe_load(input, permitted_classes: PERMITTED_CLASSES, permitted_symbols: PERMITTED_SYMBOLS, aliases: @aliases_enabled). end.. def self.load(input). ::Psych
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3075
                                                                                                                                                                                                      Entropy (8bit):4.475566977435521
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:C/R3qq2y1ooC0kf8iuIiQk8I/P3/Y1EK+4Hop95Uo:utX2ePCpf8iQQIXQ1Ex4Ipco
                                                                                                                                                                                                      MD5:2635B5ED6956296A5A9B0498FD114D9A
                                                                                                                                                                                                      SHA1:625366EFF01DD4B7C345B771A9BCEF8669528E3F
                                                                                                                                                                                                      SHA-256:7FBB53F97FD8DA24E2F92D64821386542154974A8864BCC02CAA06FE1D9B0773
                                                                                                                                                                                                      SHA-512:66969EC6306F8DFD7C963C9C5A65291E15CABAAF868B784BB63D0580FBB4D24B7F3204668A877B1617E1BC142ACECB9CDDCFA785A9D08B6B612627B1E5D9B35F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..class Gem::AvailableSet. include Enumerable.. Tuple = Struct.new(:spec, :source).. attr_accessor :remote # :nodoc:.. def initialize. @set = []. @sorted = nil. @remote = true. end.. attr_reader :set.. def add(spec, source). @set << Tuple.new(spec, source). @sorted = nil. self. end.. def <<(o). case o. when Gem::AvailableSet. s = o.set. when Array. s = o.map do |sp,so|. if !sp.is_a?(Gem::Specification) || !so.is_a?(Gem::Source). raise TypeError, "Array must be in [[spec, source], ...] form". end.. Tuple.new(sp,so). end. else. raise TypeError, "must be a Gem::AvailableSet". end.. @set += s. @sorted = nil.. self. end.. ##. # Yields each Tuple in this AvailableSet.. def each. return enum_for __method__ unless block_given?.. @set.each do |tuple|. yield tuple. end. end.. ##. # Yields the Gem::Specification for each Tuple in this AvailableSet.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1022
                                                                                                                                                                                                      Entropy (8bit):4.913606099956779
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lp0qqFkKkZFv5L4r1sLKE7CyyRdqhaB8V8+QffYL/r83fO97A:0rj4kKuFvl4qGE7CdYhKV4L/g2+
                                                                                                                                                                                                      MD5:6118B840937C767877F8F44C2EE579F0
                                                                                                                                                                                                      SHA1:FC37B01A4B18D111C1027758EC12DE512683B605
                                                                                                                                                                                                      SHA-256:9C192D1AA7A905408C899880156CC1BA7317197EDE9B207E5115F25C5BFE9CC2
                                                                                                                                                                                                      SHA-512:E89437CA6FA49BDCA5868C71723A7C42E43E9392103921F7BA60162BB00A5075BD14D13DF058B6A50BA15F3F2CBD6993EC803587433F45C176191A18AB0B7121
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# This file contains all sorts of little compatibility hacks that we've.# had to introduce over the years. Quarantining them into one file helps.# us know when we can get rid of them..#.# Ruby 1.9.x has introduced some things that are awkward, and we need to.# support them, so we define some constants to use later..#.# TODO remove at RubyGems 4.#++..module Gem. # :stopdoc:.. RubyGemsVersion = VERSION. deprecate_constant(:RubyGemsVersion).. RbConfigPriorities = %w[. MAJOR. MINOR. TEENY. EXEEXT RUBY_SO_NAME arch bindir datadir libdir ruby_install_name. ruby_version rubylibprefix sitedir sitelibdir vendordir vendorlibdir. rubylibdir. ].freeze.. if defined?(ConfigMap). RbConfigPriorities.each do |key|. ConfigMap[key.to_sym] = RbConfig::CONFIG[key]. end. else. ##. # Configuration settings from ::RbConfig. ConfigMap = Hash.new do |cm, key|. cm[key] = RbConfig::CONFIG[key.to_s]. end. deprecate_constant(
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7527
                                                                                                                                                                                                      Entropy (8bit):4.779411353018273
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:4iGZwXrRPSsWLeLHU4qDmoIcc8/+FDvdM6oV1G+KpqYVqdzUXN/5O2alEs9ywOQj:4iGYYxyAZGRAs+qqcHalEiZH
                                                                                                                                                                                                      MD5:91AEF8FD91E7408E425CC41663E29302
                                                                                                                                                                                                      SHA1:ACDABAB459A2F35AE775997FA7A13152DD785D3A
                                                                                                                                                                                                      SHA-256:8978908DAB7F839DCE51557BE966CB5C82130DB2754C38D207A4F26952601BD1
                                                                                                                                                                                                      SHA-512:154488FFB8CC2F84DA1C05064D92A26934A226A38411A9DA647B53779B7B0C78F7CF773BB4418D8C85D8648FDA759E6F8377F8E472A4FB49FE4DCDE37B7BC8BC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "deprecate".require_relative "unknown_command_spell_checker"..##.# Base exception class for RubyGems. All exception raised by RubyGems are a.# subclass of this one..class Gem::Exception < RuntimeError; end..class Gem::CommandLineError < Gem::Exception; end..class Gem::UnknownCommandError < Gem::Exception. attr_reader :unknown_command.. def initialize(unknown_command). self.class.attach_correctable.. @unknown_command = unknown_command. super("Unknown command #{unknown_command}"). end.. def self.attach_correctable. return if defined?(@attached).. if defined?(DidYouMean::SPELL_CHECKERS) && defined?(DidYouMean::Correctable). if DidYouMean.respond_to?(:correct_error). DidYouMean.correct_error(Gem::UnknownCommandError, Gem::UnknownCommandSpellChecker). else. DidYouMean::SPELL_CHECKERS["Gem::UnknownCommandError"] =. Gem::UnknownCommandSpellChecker.. prepend DidYouMean::Correctable.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3717
                                                                                                                                                                                                      Entropy (8bit):4.520072460698765
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0r/OOlwhJZoTWDtTyB1UWHzh/CsCa5JxdAxdfkhJlT1gypdVKjJwgCwv6/zM6Dze:0SzoKyPHN/C9nbEiuHwS/zXDzTMBpN/
                                                                                                                                                                                                      MD5:4E56FCB3C5FA05C9C447A9574A4632ED
                                                                                                                                                                                                      SHA1:5ACE36347C6E73B4366CDD9999EA1084FFBC2DF9
                                                                                                                                                                                                      SHA-256:60091224B4C48DA33B6FCD79D64B18F6AB84B591997B3B01E8D1102757CEE6BC
                                                                                                                                                                                                      SHA-512:C2723531B090A01DA5003D9EB2D6290F2B21C1FBA202D39B446A4186C65ACF87198ECCB6A55C92A2D5EC7FE058AB0ACE6AC05D04933B79BC092A8EC6B4924553
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "package".require_relative "installer"..##.# Validator performs various gem file and gem database validation..class Gem::Validator. include Gem::UserInteraction.. def initialize # :nodoc:. require "find". end.. private.. def find_files_for_gem(gem_directory). installed_files = [].. Find.find gem_directory do |file_name|. fn = file_name[gem_directory.size..file_name.size - 1].sub(%r{^/}, ""). installed_files << fn unless. fn.empty? || fn.include?("CVS") || File.directory?(file_name). end.. installed_files. end.. public.. ##. # Describes a problem with a file in a gem... ErrorData = Struct.new :path, :problem do. def <=>(other) # :nodoc:. return nil unless self.class === other.. [path, problem] <=> [other.path, other.problem]. end. end.. ##. # Ch
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2482
                                                                                                                                                                                                      Entropy (8bit):4.509329182512342
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0WUGyj9+B1XSTFyNg/Amk9L/kgCQoh6VoO14y/EDme/JxWMI:tc9+B1ioNgg/eQ1v8hX7I
                                                                                                                                                                                                      MD5:E8351428E96814A23872FD5516D76D96
                                                                                                                                                                                                      SHA1:84B11357016DAFF7CEBB3506DA691FC0B053252B
                                                                                                                                                                                                      SHA-256:1014C1443878794AAC4E3EB4A13701837C625C86A143A3DA29578222955EB512
                                                                                                                                                                                                      SHA-512:6A636188085B76D74524FE3E265A0B348383D6A20F446D286A2332BFB73633A9AD02090C0159B25564156226230F6ECB58646EAF16A1C5311CC1C4DE334881C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# The SourceList represents the sources rubygems has been configured to use..# A source may be created from an array of sources:.#.# Gem::SourceList.from %w[https://rubygems.example https://internal.example].#.# Or by adding them:.#.# sources = Gem::SourceList.new.# sources << 'https://rubygems.example'.#.# The most common way to get a SourceList is Gem.sources...class Gem::SourceList. include Enumerable.. ##. # Creates a new SourceList.. def initialize. @sources = []. end.. ##. # The sources in this list.. attr_reader :sources.. ##. # Creates a new SourceList from an array of sources... def self.from(ary). list = new.. list.replace ary.. list. end.. def initialize_copy(other) # :nodoc:. @sources = @sources.dup. end.. ##. # Appends +obj+ to the source list which may be a Gem::Source, Gem::URI or URI. # String... def <<(obj). src = case obj. when Gem::Source. obj. else. Ge
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1899
                                                                                                                                                                                                      Entropy (8bit):4.749625002547811
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:09T9d6upKfyRtELyRHL6QueF2gZxi+UIonZ6ADEM2mIBTpuHIYqaBRcg2Q:Yd6wRtpRr6QuewgZxUIkgAEM2NBTpNYz
                                                                                                                                                                                                      MD5:45B718CCBCCD8F87F249A567F20DBA75
                                                                                                                                                                                                      SHA1:A87ED67CDCB5B89E7D06CE7DE60DC2299C1CF1FA
                                                                                                                                                                                                      SHA-256:76E6DDFD69C838F09AA180172689C9E3CE276A9C62EE0334B254F5569229C8FB
                                                                                                                                                                                                      SHA-512:6A31CACA83E57F4EDD223ADCF26E37DC53E9EFA3978EB834F74B7D3E83DF2D6870BAF7B77E70A0EE60D77C3FB0DC4EA8FA8A5BEED1C97B8CBB3017B9C7D225C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Mixin methods for Gem::Command to promote available RubyGems update..module Gem::UpdateSuggestion. ONE_WEEK = 7 * 24 * 60 * 60.. ##. # Message to promote available RubyGems update with related gem update command... def update_suggestion. <<-MESSAGE..A new release of RubyGems is available: #{Gem.rubygems_version} . #{Gem.latest_rubygems_version}!.Run `gem update --system #{Gem.latest_rubygems_version}` to update your installation... MESSAGE. end.. ##. # Determines if current environment is eligible for update suggestion... def eligible_for_update?. # explicit opt-out. return false if Gem.configuration[:prevent_update_suggestion]. return false if ENV["RUBYGEMS_PREVENT_UPDATE_SUGGESTION"].. # focus only on human usage of final RubyGems releases. return false unless Gem.ui.tty?. return false if Gem.rubygems_version.prerelease?. return false if Gem.disable_system_update_message. return false if Gem::CIDetector.ci?..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):349
                                                                                                                                                                                                      Entropy (8bit):4.683197640999325
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKvBCKSl0KSTALNC0cCXVSN8hgOBvS7VZ1gXi0XJLh1JQn8hgOBFFBXLSjx:0JrVBCK20K+ukNCZSPqXi0XT1JQnCBBU
                                                                                                                                                                                                      MD5:BAC68942A27E785E27F3B0231044E2D7
                                                                                                                                                                                                      SHA1:B21F6544D4ABBD457E15BC74E8ABB4569930CB20
                                                                                                                                                                                                      SHA-256:916436D0605CF939B1B63A3EBE68E8C10A74BDCE6F54738A9F2C03568215E298
                                                                                                                                                                                                      SHA-512:CBC35E657555FFD6623D11C5869237BB4701E837E86EFDAFEC1F584F66F82DD9821EF3B43163EF97D6B02375E0C51F2E6084EB84D2298EAAB5F0327D7EA3707B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "../rubygems".require_relative "user_interaction"..##.# A post-install hook that displays "Successfully installed.# some_gem-1.0 as a default gem"..Gem.post_install do |installer|. ui = Gem::DefaultUserInteraction.ui. ui.say "Successfully installed #{installer.spec.full_name} as a default gem".end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16354
                                                                                                                                                                                                      Entropy (8bit):4.670622608849491
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:wPpwuRh3qnfKx0Nay6aiFFIYpiJgEcHyKOLpgSK4hhKs8guZa/sUTLJU5:0+uRh8fKx+a1aiTpiJgEcHyKOLpgSK4k
                                                                                                                                                                                                      MD5:513A1EA2ECFE200DDECA6E5FCA0FA21A
                                                                                                                                                                                                      SHA1:671916B8ADE4140E589BCB5A8F47606D05ABC2AA
                                                                                                                                                                                                      SHA-256:52FBE95EBEEF99979E9B978D47AFE922C633DEEEBA0CEEE4F6ED65BCA938AF57
                                                                                                                                                                                                      SHA-512:B27DA68170BCD4882AE719E916223B75D21BE510A7DB61542177E9434DA08C35EA9837C70C8CD7BE5498DD4B84AF80E8B9EBF2E21842028A506A027361A7DE5D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# Copyright 2006 by Chad Fowler, Rich Kilmer, Jim Weirich and others..# All rights reserved..# See LICENSE.txt for permissions..#++..require_relative "vendored_optparse".require_relative "requirement".require_relative "user_interaction"..##.# Base class for all Gem commands. When creating a new gem command, define.# #initialize, #execute, #arguments, #defaults_str, #description and #usage.# (as appropriate). See the above mentioned methods for details..#.# A very good example to look at is Gem::Commands::ContentsCommand..class Gem::Command. include Gem::UserInteraction.. Gem::OptionParser.accept Symbol, &:to_sym.. ##. # The name of the command... attr_reader :command.. ##. # The options for the command... attr_reader :options.. ##. # The default options for the command... attr_accessor :defaults.. ##. # The name of the command for command-line invocation... attr_accessor :program_name.. ##. # A short description of the command... at
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):795
                                                                                                                                                                                                      Entropy (8bit):4.537406990241909
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0l7jPPEKNknjkjiQHVvQ6L7JwEY/pUK/yMF0A:09PPEKNknjcB1vQ6HJw9/pf/7
                                                                                                                                                                                                      MD5:6C8CCC373BE9168D7A6F776F1F789AD5
                                                                                                                                                                                                      SHA1:16D8654C0CB6D957C401BC2476871D138EB8AF5F
                                                                                                                                                                                                      SHA-256:596EB95FD188AB8693C1C262575A51B4F7A97879AF16AFC6209BCE2FF9A8B250
                                                                                                                                                                                                      SHA-512:42B1A5895ADAEC2F6B2E5CAC639AC1C5E03CDB3F8B83629072E0A622453A10B58692B739F12E36BE625287D8ECC8FCF2E9622898CA2B0A09D008393E87779B45
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..module Gem. if defined? ::Psych::Visitors. class NoAliasYAMLTree < Psych::Visitors::YAMLTree. def self.create. new({}). end unless respond_to? :create.. def visit_String(str). return super unless str == "=" # or whatever you want.. quote = Psych::Nodes::Scalar::SINGLE_QUOTED. @emitter.scalar str, nil, nil, false, true, quote. end.. # Noop this out so there are no anchors. def register(target, obj). end.. # This is ported over from the yaml_tree in 1.9.3. def format_time(time). if time.utc?. time.strftime("%Y-%m-%d %H:%M:%S.%9N Z"). else. time.strftime("%Y-%m-%d %H:%M:%S.%9N %:z"). end. end.. private :format_time. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3879
                                                                                                                                                                                                      Entropy (8bit):5.033193621936005
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:ZF5PZ9wQHj1jUtBSC+wAbDamxa6dppBifmhMjj/jNHEhMq:ZDwQHjJOEPwAna12pBThMjrZHEhMq
                                                                                                                                                                                                      MD5:2663A5284F5492B1735EA5E8932DD0D7
                                                                                                                                                                                                      SHA1:88D4F348D8E609A699460666DEDD812FF02E4B3D
                                                                                                                                                                                                      SHA-256:F0CE70AE7F31F4544296C27C580506F23B7AAB74E0B1B358A99861A0C6CB5608
                                                                                                                                                                                                      SHA-512:1319DF49F93E420E77CA4CAE037540B5F9888F80B25CC5A650845C792680C9955003A7BDBD85E58C51565081C6CB9529DCC3098F9EB0A6A93996582A233710AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# Copyright (c) 2003, 2004 Jim Weirich, 2009 Eric Hodel.#.# Permission is hereby granted, free of charge, to any person obtaining.# a copy of this software and associated documentation files (the.# "Software"), to deal in the Software without restriction, including.# without limitation the rights to use, copy, modify, merge, publish,.# distribute, sublicense, and/or sell copies of the Software, and to.# permit persons to whom the Software is furnished to do so, subject to.# the following conditions:.#.# The above copyright notice and this permission notice shall be.# included in all copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.# LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5159
                                                                                                                                                                                                      Entropy (8bit):4.513057649426352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:6kDkPL8hDum8j38oGLCK+1La/KqcChvyLVgr5n4gfWrx5B4gfpr47UOqaLk:68n8jspHXtnHfWrbBHfpr4wB
                                                                                                                                                                                                      MD5:4F893B2A9D2504BD33B20943D7A915FC
                                                                                                                                                                                                      SHA1:D529EC2B0A35E4A3D530B5D8249DC1996B0885B0
                                                                                                                                                                                                      SHA-256:6A8C7BC7504682F6258BFB28A9B14608BBBE3D17A1433DB3D7BC0FB27771B44B
                                                                                                                                                                                                      SHA-512:608AF9BE6D54367EC2D55C899AE077B9C680BB2CDD455C26B9EA4D2C8AF5E48453A77E60176E45F9C8DDC9F7F3C16FD06F2A3ABEEF3CAFB321B51194315461A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..##.# Provides 3 methods for declaring when something is going away..#.# +deprecate(name, repl, year, month)+:.# Indicate something may be removed on/after a certain date..#.# +rubygems_deprecate(name, replacement=:none)+:.# Indicate something will be removed in the next major RubyGems version,.# and (optionally) a replacement for it..#.# +rubygems_deprecate_command+:.# Indicate a RubyGems command (in +lib/rubygems/commands/*.rb+) will be.# removed in the next RubyGems version..#.# Also provides +skip_during+ for temporarily turning off deprecation warnings..# This is intended to be used in the test suite, so deprecation warnings.# don't cause test failures if you need to make sure stderr is otherwise empty..#.#.# Example usage of +deprecate+ and +rubygems_deprecate+:.#.# class Legacy.# def self.some_class_method.# # ....# end.#.# def some_instance_method.# # ....# end.#.# def some_old_m
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):233
                                                                                                                                                                                                      Entropy (8bit):4.827600734103153
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJrQKv1LYLQlQG9LWvzK4KSTQoB1swnn:0JrV1iQBqzHKTwsG
                                                                                                                                                                                                      MD5:8A227331ECBAB93457F80C022AC4CE46
                                                                                                                                                                                                      SHA1:47F3A4ACAEDC1B9A239BACAD49E45888B8917821
                                                                                                                                                                                                      SHA-256:89CFFAFE4D2CE17CCC0B031BDF7824217981A74DCB359DDBF736AABA8E9551F9
                                                                                                                                                                                                      SHA-512:BEFD5AC49666CC67B1804F549CC30155B40A5F5A8FB4E99B843F9927B971F5CC90696CCA61890DB5169475B5C20F8782F858FC1010C42DCD50E91DC49152A271
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..# Ruby 3.3 and RubyGems 3.5 is already load Gem::Timeout from lib/rubygems/net/http.rb.# We should avoid to load it again.require_relative "vendor/net-http/lib/net/http" unless defined?(Gem::Net::HTTP).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2106
                                                                                                                                                                                                      Entropy (8bit):4.587560364693934
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:d9JzXOUMcFlKNJBKA3CzlCXUuAh9CTx81HZBbgFwanxM/Vw:FzLMc3KBKZSJAjCs3blau6
                                                                                                                                                                                                      MD5:3C7FC83A8E9013303F444C0742416A4A
                                                                                                                                                                                                      SHA1:F8581372137F1B6B26F30ABDB2816321C386BFBE
                                                                                                                                                                                                      SHA-256:26375E8950CCF13EBCF3570432FCAF25B55A96B5678E340CD3C331458DEB95D1
                                                                                                                                                                                                      SHA-512:5215C435095BBF4005D8A234E9E40FAC56E64AFFE03A6D01DE36B38F027476AC1CA8379E0F7330FD57BD37670E860CDE91C3F5AD912816E449492CA75CCA9226
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- coding: us-ascii -*-.# frozen_string_literal: true..require 'random/formatter'..# == Secure random number generator interface..#.# This library is an interface to secure random number generators which are.# suitable for generating session keys in HTTP cookies, etc..#.# You can use this library in your application by requiring it:.#.# require 'securerandom'.#.# It supports the following secure random number generators:.#.# * openssl.# * /dev/urandom.# * Win32.#.# SecureRandom is extended by the Random::Formatter module which.# defines the following methods:.#.# * alphanumeric.# * base64.# * choose.# * gen_random.# * hex.# * rand.# * random_bytes.# * random_number.# * urlsafe_base64.# * uuid.#.# These methods are usable as class methods of SecureRandom such as.# +SecureRandom.hex+..#.# If a secure random number generator is not available,.# +NotImplementedError+ is raised...module SecureRandom.. # The version. VERSION = "0.3.1".. class << self. # Returns a random binary str
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25535
                                                                                                                                                                                                      Entropy (8bit):4.682315474598226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:bkv/3GCO9r7riHQBns8xY72Xy7QFJ+qgng9t4Zd20SVjzgvOByzpFC2iXT41Cues:bkv/ZEr7riHQBns8xY72Xy7Q/+qgng9Y
                                                                                                                                                                                                      MD5:75037123C9E9061946A610A57C7B8395
                                                                                                                                                                                                      SHA1:55762BDA8418767A0FC2308CE5DACBD3C3928283
                                                                                                                                                                                                      SHA-256:C9E38CBA9C673DBC9F371F79826817237A8C7B10E236DC0FA19DD8C878C350AB
                                                                                                                                                                                                      SHA-512:EA0134B4E1C823A6C6BB1123D32BC8302D2FA9445DD36AC8432E35BC66A0F654D2C4B895DA8BE9C8C8BEA0849C30A9689555C79D1FBA2982172BFCB1574359FC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# :markup: markdown.#.# set.rb - defines the Set class.#.# Copyright (c) 2002-2023 Akinori MUSHA <knu@iDaemons.org>.#.# Documentation by Akinori MUSHA and Gavin Sinclair..#.# All rights reserved. You can redistribute and/or modify it under the same.# terms as Ruby....##.# This library provides the Set class, which implements a collection.# of unordered values with no duplicates. It is a hybrid of Array's.# intuitive inter-operation facilities and Hash's fast lookup..#.# The method `to_set` is added to Enumerable for convenience..#.# Set is easy to use with Enumerable objects (implementing `each`)..# Most of the initializer methods and binary operators accept generic.# Enumerable objects besides sets and arrays. An Enumerable object.# can be converted to Set using the `to_set` method..#.# Set uses Hash as storage, so you must note the following points:.#.# * Equality of elements is determined according to Object#eql? and.# Object#hash. Use Set#compare_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7280
                                                                                                                                                                                                      Entropy (8bit):4.7895525253106435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:InY8NxGtit+iSoMe/O+FdjdekTk5DEAIes4lA7zf5:i/p/D7gDEffff5
                                                                                                                                                                                                      MD5:2D4C2D3F5A94EB5EE260AB81A1AE015F
                                                                                                                                                                                                      SHA1:02D55514C6980633CB5E5BB1E55AD5EC8B612570
                                                                                                                                                                                                      SHA-256:D625D3F83674660DDCC65FE5D8DAFE6BA31830A395C363268607F0DF97C43F17
                                                                                                                                                                                                      SHA-512:CB3C59ED2662D631058083583A8FA5C9BDE07AEAE898C6E091D1B62E7572C33553C395F361E931379FEF3C10BA2E568F84E2BBE54A7C6AA18B307659A5ACFDAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen-string-literal: true.##.# == Manipulates strings like the UNIX Bourne shell.#.# This module manipulates strings according to the word parsing rules.# of the UNIX Bourne shell..#.# The shellwords() function was originally a port of shellwords.pl,.# but modified to conform to the Shell & Utilities volume of the IEEE.# Std 1003.1-2008, 2016 Edition [1]..#.# === Usage.#.# You can use Shellwords to parse a string into a Bourne shell friendly Array..#.# require 'shellwords'.#.# argv = Shellwords.split('three blind "mice"').# argv #=> ["three", "blind", "mice"].#.# Once you've required Shellwords, you can use the #split alias.# String#shellsplit..#.# argv = "see how they run".shellsplit.# argv #=> ["see", "how", "they", "run"].#.# They treat quotes as special characters, so an unmatched quote will.# cause an ArgumentError..#.# argv = "they all ran after the farmer's wife".shellsplit.# #=> ArgumentError: Unmatched quote: ....#.# Shellwords also provides methods that
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4035
                                                                                                                                                                                                      Entropy (8bit):4.529960166989375
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:qtqsobDNMAsdPF5jMexirfzhQ/Tpd3cbzPvUS7Vg5dLIn:qtoDNXq7w6DGzvL7Vg5dI
                                                                                                                                                                                                      MD5:A38DCF26B798BDBD3F0CB1269EAF93D7
                                                                                                                                                                                                      SHA1:E28987DD8AD668CF465839E3FB99A8BDC02FBFD3
                                                                                                                                                                                                      SHA-256:903727F60C42A9F91ADF7CF9A07B941C2E350D042DDDB81ADC3456B4B9F00237
                                                                                                                                                                                                      SHA-512:CB6D8A59BD343F4E43064D36535E2BF4A930D87FB0C2FF60DBCF4B69A9E740D670D36D8B7870606670FF79F47767995A1C0FC84BA3936319204F9AE87BF74583
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..# The Singleton module implements the Singleton pattern..#.# == Usage.#.# To use Singleton, include the module in your class..#.# class Klass.# include Singleton.# # ....# end.#.# This ensures that only one instance of Klass can be created..#.# a,b = Klass.instance, Klass.instance.#.# a == b.# # => true.#.# Klass.new.# # => NoMethodError - new is private ....#.# The instance is created at upon the first call of Klass.instance()..#.# class OtherKlass.# include Singleton.# # ....# end.#.# ObjectSpace.each_object(OtherKlass){}.# # => 0.#.# OtherKlass.instance.# ObjectSpace.each_object(OtherKlass){}.# # => 1.#.#.# This behavior is preserved under inheritance and cloning..#.# == Implementation.#.# This above is achieved by:.#.# * Making Klass.new and Klass.allocate private..#.# * Overriding Klass.inherited(sub_klass) and Klass.clone() to ensure that the.# Singleto
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45101
                                                                                                                                                                                                      Entropy (8bit):4.820891773205923
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:p2Swi5IgTwfumfPTDGWoMDVfnhnd1UXrrNzFtpOldQYjhUJbeAh6WnO9ynrTnclo:f5IMiVfnhnd1UXrrNZvMQoh8b9gubczi
                                                                                                                                                                                                      MD5:381D852B8C7CDA9FF54F14451333C8FC
                                                                                                                                                                                                      SHA1:20DA2FB5F1FF398BA15E9B671D026C4AB95DBA2A
                                                                                                                                                                                                      SHA-256:FEED2769CF2679C774E4C145A73791C4847452919AAB7CC0B251D46D8897ED4D
                                                                                                                                                                                                      SHA-512:1B2D42EC06C004100D7AE81A97BEF47FBE936C18A233B570F9ED935C6755F4898FF56B340E1A923E8EFDC109D28343EA9AE2F131B3ECC0FE079342A4780B0D83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require 'socket.so'..unless IO.method_defined?(:wait_writable, false). # It's only required on older Rubies < v3.2:. require 'io/wait'.end..class Addrinfo. # creates an Addrinfo object from the arguments.. #. # The arguments are interpreted as similar to self.. #. # Addrinfo.tcp("0.0.0.0", 4649).family_addrinfo("www.ruby-lang.org", 80). # #=> #<Addrinfo: 221.186.184.68:80 TCP (www.ruby-lang.org:80)>. #. # Addrinfo.unix("/tmp/sock").family_addrinfo("/tmp/sock2"). # #=> #<Addrinfo: /tmp/sock2 SOCK_STREAM>. #. def family_addrinfo(*args). if args.empty?. raise ArgumentError, "no address specified". elsif Addrinfo === args.first. raise ArgumentError, "too many arguments" if args.length != 1. addrinfo = args.first. if (self.pfamily != addrinfo.pfamily) ||. (self.socktype != addrinfo.socktype). raise ArgumentError, "Addrinfo type mismatch". end. addrinfo. elsif self.ip?. raise Argume
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                                      Entropy (8bit):4.266688252211951
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJfrXQKvBQaQKSCW8xsdXAJ5:SoEJrQKvBCKSV1dXA5
                                                                                                                                                                                                      MD5:28BB396FEEA7D496CC5A5EA9A194B256
                                                                                                                                                                                                      SHA1:0A257A0F2CA8095B3DD5EFECB05A1004F6DE5EC8
                                                                                                                                                                                                      SHA-256:349F5B058334FF551BBDBCBD6AB9C6EEBA85A00A6D899C85B63D6EF60026DEFA
                                                                                                                                                                                                      SHA-512:81474BAC3931858CF447D9E62B63B6D3965037710547A40688E7D5961F9BDA23EFC6BBE55B88CF4D2A3B3E4E616A5E529B157BE225C34B2A954E78FA8CA831CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..require_relative "syntax_suggest/core_ext".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15079
                                                                                                                                                                                                      Entropy (8bit):4.75795545082906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Uq+fWehq+1gV6YbWLOIGGd5G/+A4Xljp7:Uq+Of+LYCyIG65GGA4Xl1
                                                                                                                                                                                                      MD5:54EA2FA504B8398148C9C133135F5D51
                                                                                                                                                                                                      SHA1:8DDE57C5D0CB9908CCF6CD5A9BFEBB5A53E9B5B3
                                                                                                                                                                                                      SHA-256:5605B6B264BE2F36BFBEBD69592718BF4BF63BEEFFB8FEE9E30ADBBD8DAFD2D9
                                                                                                                                                                                                      SHA-512:7D3D1BD609F6FB5B855DCE971110EAB312EBD324F8B9D065239EA2944284AD630410B613E399F1D903A40B0139B03D30B47F44D8601360D50B3A1BA3F5724B8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# tempfile - manipulates temporary files.#.# $Id$.#..require 'delegate'.require 'tmpdir'..# A utility class for managing temporary files. When you create a Tempfile.# object, it will create a temporary file with a unique filename. A Tempfile.# objects behaves just like a File object, and you can perform all the usual.# file operations on it: reading data, writing data, changing its permissions,.# etc. So although this class does not explicitly document all instance methods.# supported by File, you can in fact call any File instance method on a.# Tempfile object..#.# == Synopsis.#.# require 'tempfile'.#.# file = Tempfile.new('foo').# file.path # => A unique filename in the OS's temp directory,.# # e.g.: "/tmp/foo.24722.0".# # This filename contains 'foo' in its basename..# file.write("hello world").# file.rewind.# file.read # => "hello world".# file.close.# file.unlink # deletes the temp
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24309
                                                                                                                                                                                                      Entropy (8bit):4.745561896971304
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:FAu8bmCrDKSu6Ia0A+f2XMwiAD3siODi4GnhUAjQZ19qBKlfDSMqyJxhzoryshx0:FAu8faLjA+uXpiY3sP243YQr9qB4fD3b
                                                                                                                                                                                                      MD5:EF08B7719C5D4F5C0F219944264055E8
                                                                                                                                                                                                      SHA1:2E938AD6450D9DE8CD4382D35C91C4B30C5A6B6F
                                                                                                                                                                                                      SHA-256:5DDBC34D3C06E73605708F7ECB2697791D9CB35D5090361B0499285013CE30F0
                                                                                                                                                                                                      SHA-512:E6E0D91B3A87448A54213B0E65CC2911C9B5DE391A28F9F99D6FD971D2176EB996769EF8FC590288DCE8CE5FE387FD2B7BCAFB0BC1552A06007B104354842260
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# shareable_constant_value: literal..require 'date'..# :stopdoc:..# = time.rb.#.# When 'time' is required, Time is extended with additional methods for parsing.# and converting Times..#.# == Features.#.# This library extends the Time class with the following conversions between.# date strings and Time objects:.#.# * date-time defined by {RFC 2822}[http://www.ietf.org/rfc/rfc2822.txt].# * HTTP-date defined by {RFC 2616}[http://www.ietf.org/rfc/rfc2616.txt].# * dateTime defined by XML Schema Part 2: Datatypes ({ISO.# 8601}[http://www.iso.org/iso/date_and_time_format]).# * various formats handled by Date._parse.# * custom formats handled by Date._strptime..# :startdoc:..class Time.. VERSION = "0.3.0".. class << Time.. #. # A hash of timezones mapped to hour differences from UTC. The. # set of time zones corresponds to the ones specified by RFC 2822. # and ISO 8601.. #. ZoneOffset = { # :nodoc:. 'UTC' => 0,. # ISO 8601. 'Z'
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5825
                                                                                                                                                                                                      Entropy (8bit):4.688646704555612
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:aTcfBxuhKtagyjFGzeRIvbevKj28qFDy+ADGlXXv9lm5VMy0ZjypMZw5Jmp3:aTcfbuhiPzeRI6yOFlAylXX10MfjsHzs
                                                                                                                                                                                                      MD5:9063443926E0792C5CEEDCFBD5DE53C4
                                                                                                                                                                                                      SHA1:01EB29110D2AAA5917164B9933FEBBE467E48FA1
                                                                                                                                                                                                      SHA-256:EBD7388AE39340542260E015B8FB5D77DBF1D319953E7DD389B95A24063C3F73
                                                                                                                                                                                                      SHA-512:4CF35B98AB1A7FD96ECA6AAD793A780AF17D344CBB136C5B488F4CFD57E48CC336647DAD36FDEEA271F201244785DBB93643436E05749F8652B20F37B763DD65
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.# Timeout long-running blocks.#.# == Synopsis.#.# require 'timeout'.# status = Timeout::timeout(5) {.# # Something that should be interrupted if it takes more than 5 seconds....# }.#.# == Description.#.# Timeout provides a way to auto-terminate a potentially long-running.# operation if it hasn't finished in a fixed amount of time..#.# Previous versions didn't use a module for namespacing, however.# #timeout is provided for backwards compatibility. You.# should prefer Timeout.timeout instead..#.# == Copyright.#.# Copyright:: (C) 2000 Network Applied Communication Laboratory, Inc..# Copyright:: (C) 2000 Information-technology Promotion Agency, Japan..module Timeout. VERSION = "0.4.1".. # Internal error raised to when a timeout is triggered.. class ExitException < Exception. def exception(*). self. end. end.. # Raised by Timeout.timeout when the block times out.. class Error < RuntimeError. def self.handle_timeout(message).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                      Entropy (8bit):4.758242539660449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:wTKuZCdWLlLTK2DLGDLekDZCmzrQMu2nHJGtd7kIzdqnZVYLj7sL:wTKuZCdk42PGPlLrQJQHJGv7kQg/u7sL
                                                                                                                                                                                                      MD5:71AC035610899D55B3D3154DCDFA0854
                                                                                                                                                                                                      SHA1:84B6742B361719D3473138EDEE54851E9D0E1D65
                                                                                                                                                                                                      SHA-256:5EAE8CF2199C917818E1F9A7B12194E81EBA173D57293B6286637B5B4EE7EA81
                                                                                                                                                                                                      SHA-512:C3F0837D49FFBACD15F487CF149535E6A3C1707873FA1B3B9A3F73BC8F103EDFE2BFF3BACBFE54D7A66590ADA802600938BE81A41938F88EB0FB0DE9897FDE46
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.#.# tmpdir - retrieve temporary directory path.#.# $Id$.#..require 'fileutils'.begin. require 'etc.so'.rescue LoadError # rescue LoadError for miniruby.end..class Dir.. # Class variables are inaccessible from non-main Ractor.. # And instance variables too, in Ruby 3.0... # System-wide temporary directory path. SYSTMPDIR = (defined?(Etc.systmpdir) ? Etc.systmpdir.freeze : '/tmp'). private_constant :SYSTMPDIR.. ##. # Returns the operating system's temporary file path... def self.tmpdir. ['TMPDIR', 'TMP', 'TEMP', ['system temporary path', SYSTMPDIR], ['/tmp']*2, ['.']*2].find do |name, dir|. unless dir. next if !(dir = ENV[name] rescue next) or dir.empty?. end. dir = File.expand_path(dir). stat = File.stat(dir) rescue next. case. when !stat.directory?. warn "#{name} is not a directory: #{dir}". when !stat.writable?. warn "#{name} is not writable: #{dir}". when stat.world_writable? && !st
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14629
                                                                                                                                                                                                      Entropy (8bit):4.754241864576378
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:AL7cbnu1eH5DPYHTjROCqVkgsCL/yHfy8RqJOyjp+/r/t:AvCu1U0zjwCqVxsCLKHfhRub4
                                                                                                                                                                                                      MD5:3B5D73A806B44153F0F2AE6A76806323
                                                                                                                                                                                                      SHA1:265F2894AA3BC290C93BF6B830EADB3C9EA6D8B7
                                                                                                                                                                                                      SHA-256:6BCB55163CA31D1E8FA09D3E73BCCA5F096909853449F98184EF2D029045E414
                                                                                                                                                                                                      SHA-512:13A457B4BF5C44883311F6B2C552D6A5FE9E9D4EBC3BCCFDDF1E6AF52CFF7D92897265D185387CEED1004491928B63037B44A984B64C259EF19FB946F3AFC4AD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true..#--.# tsort.rb - provides a module for topological sorting and strongly connected components..#++.#..#.# TSort implements topological sorting using Tarjan's algorithm for.# strongly connected components..#.# TSort is designed to be able to be used with any object which can be.# interpreted as a directed graph..#.# TSort requires two methods to interpret an object as a graph,.# tsort_each_node and tsort_each_child..#.# * tsort_each_node is used to iterate for all nodes over a graph..# * tsort_each_child is used to iterate for child nodes of a given node..#.# The equality of nodes are defined by eql? and hash since.# TSort uses Hash internally..#.# == A Simple Example.#.# The following example demonstrates how to mix the TSort module into an.# existing class (in this case, Hash). Here, we're treating each key in.# the hash as a node in the graph, and so we simply alias the required.# #tsort_each_node method to Hash's #each_key method. For each key in the.#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11436
                                                                                                                                                                                                      Entropy (8bit):4.929933512866295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:r0I/c6e2YFjvWWo8WdfaTN9d3e4lhHl9sCplI9NVrfuu:rP/reX9vWWo8RJ3HlE1Cu
                                                                                                                                                                                                      MD5:18243203999149DE3D0BCF8236CEE8CE
                                                                                                                                                                                                      SHA1:9EC0C8554D7BA04F4B9C9C736BDD12A3ECF7C8D8
                                                                                                                                                                                                      SHA-256:07EFA5DD50E9291703E248A8D61C6634E28D0A28B8D9E1A3C2FE4ED9DADB5569
                                                                                                                                                                                                      SHA-512:6C32B9C79B5045D74FB54B57785D401527145FF93C891D4C0FB80B819D2C409486B7428963121595BE8DE3523795C19D9FAD4FCC214BE9AA4B15381FBF2E0B2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.#.# = un.rb.#.# Copyright (c) 2003 WATANABE Hirofumi <eban@ruby-lang.org>.#.# This program is free software..# You can distribute/modify this program under the same terms of Ruby..#.# == Utilities to replace common UNIX commands in Makefiles etc.#.# == SYNOPSIS.#.# ruby -run -e cp -- [OPTION] SOURCE DEST.# ruby -run -e ln -- [OPTION] TARGET LINK_NAME.# ruby -run -e mv -- [OPTION] SOURCE DEST.# ruby -run -e rm -- [OPTION] FILE.# ruby -run -e mkdir -- [OPTION] DIRS.# ruby -run -e rmdir -- [OPTION] DIRS.# ruby -run -e install -- [OPTION] SOURCE DEST.# ruby -run -e chmod -- [OPTION] OCTAL-MODE FILE.# ruby -run -e touch -- [OPTION] FILE.# ruby -run -e wait_writable -- [OPTION] FILE.# ruby -run -e mkmf -- [OPTION] EXTNAME [OPTION].# ruby -run -e httpd -- [OPTION] [DocumentRoot].# ruby -run -e colorize -- [FILE].# ruby -run -e help [COMMAND]..require "fileutils".require "optparse"..module FileUtils. @fileutils_output = $stdout.end..#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3131
                                                                                                                                                                                                      Entropy (8bit):5.3651518232533455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kUKdDDbEF9ZTKKasSgbz/5M4j29H7/PyW0Y:knHbErhKCSg//5M4jiH7/PyW0Y
                                                                                                                                                                                                      MD5:EC0014B1DD95CB96AE2694912E6CF7EB
                                                                                                                                                                                                      SHA1:8B3561D86E4A4C375807518D4F958E4711B67BAA
                                                                                                                                                                                                      SHA-256:C6D6B2D948E8DE64638F8E9093AA0CB73D35005A5A6B071E9C5596507BCE5569
                                                                                                                                                                                                      SHA-512:B2C7A90BF9C9A0F2CBB30522E2CB8580D4E9DA3B748270266EE72C6C55BB8340481B55C6D737AFE2592ACA50C4D3624AEE4613C5BCD52AA3D236A2BA26F8841B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.# URI is a module providing classes to handle Uniform Resource Identifiers.# (RFC2396[http://tools.ietf.org/html/rfc2396])..#.# == Features.#.# * Uniform way of handling URIs..# * Flexibility to introduce custom URI schemes..# * Flexibility to have an alternate URI::Parser (or just different patterns.# and regexp's)..#.# == Basic example.#.# require 'uri'.#.# uri = URI("http://foo.com/posts?id=30&limit=5#time=1305298413").# #=> #<URI::HTTP http://foo.com/posts?id=30&limit=5#time=1305298413>.#.# uri.scheme #=> "http".# uri.host #=> "foo.com".# uri.path #=> "/posts".# uri.query #=> "id=30&limit=5".# uri.fragment #=> "time=1305298413".#.# uri.to_s #=> "http://foo.com/posts?id=30&limit=5#time=1305298413".#.# == Adding custom URIs.#.# module URI.# class RSYNC < Generic.# DEFAULT_PORT = 873.# end.# register_scheme 'RSYNC', RSYNC.# end.# #=> URI::RSYNC.#.# URI.scheme_list.# #=> {"FILE"=>URI::
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                                      Entropy (8bit):4.524427329330295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lAs9XZUxGeT29RFBGNGgY/N4zGQgyp1CG7v2aEwbQ/kPPdF8FSw5tnVdFA9OOjd:0bFeCBGNGR/KzGbg/ZEw8/avhw5tNIn9
                                                                                                                                                                                                      MD5:18B20DDFD0B750424145FE700A534F2B
                                                                                                                                                                                                      SHA1:95A0778D85D7172FDC72B15D1A76DDDF05DCF95B
                                                                                                                                                                                                      SHA-256:4CEBDF5C65F8CEA9BD59E38F2C6D845C80DC5FD1E339F1D15F2F57DA5E9E7145
                                                                                                                                                                                                      SHA-512:FBE9743DC1D4B33A1073D76725058F072611B91EC536BC2115A043CFA32077273E062C962055012DFB1472931B908C31F092A5241AB465FA2444AE0335B76771
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: true.require "delegate"..# Weak Reference class that allows a referenced object to be.# garbage-collected..#.# A WeakRef may be used exactly like the object it references..#.# Usage:.#.# foo = Object.new # create a new object instance.# p foo.to_s # original's class.# foo = WeakRef.new(foo) # reassign foo with WeakRef instance.# p foo.to_s # should be same class.# GC.start # start the garbage collector.# p foo.to_s # should raise exception (recycled).#..class WeakRef < Delegator. VERSION = "0.1.3".. ##. # RefError is raised when a referenced object has been recycled by the. # garbage collector.. class RefError < StandardError. end.. @@__map = ::ObjectSpace::WeakMap.new.. ##. # Creates a weak reference to +orig+.. def initialize(orig). case orig. when true, false, nil. @delegate_sd_obj = orig. else. @@__map[self] = orig. end. super
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):602
                                                                                                                                                                                                      Entropy (8bit):4.7623212976384774
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:cKh9ssj9aXh2RnzdajUR1jH6k86d4Sc8F+bR0EFuYA:Vm+TRn5aUJm6KYF40EfA
                                                                                                                                                                                                      MD5:DC0ACD94C63305874AC9D7AA2743A471
                                                                                                                                                                                                      SHA1:DF7F581277FC06C2796B71C0D6CFCA9CDCFCFBE2
                                                                                                                                                                                                      SHA-256:6E6F9E78243290D92B87CE3D9C579298DE19234573F103011B7A8E65E462C28D
                                                                                                                                                                                                      SHA-512:ABFED03B1C46D6D65D1EFC10064EBFE00DB74068A581ACB43FDD442BFACF35582E05CF6CD945ADAE27BB1B5315335CDD5B27D3BADF52B13AA102C86E5FAB7B97
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require 'win32ole.so'.rescue LoadError. # do nothing.end..if defined?(WIN32OLE). # WIN32OLE. class WIN32OLE.. #. # By overriding Object#methods, WIN32OLE might. # work well with did_you_mean gem.. # This is experimental.. #. # require 'win32ole'. # dict = WIN32OLE.new('Scripting.Dictionary'). # dict.Ade('a', 1). # #=> Did you mean? Add. #. def methods(*args). super + ole_methods_safely.map(&:name).map(&:to_sym). end.. private.. def ole_methods_safely. ole_methods. rescue WIN32OLEQueryInterfaceError. []. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                                      Entropy (8bit):4.9325518828835815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:SRKtEJf59NUL8ID6aGinxYo0v6OvFUKWneFLUAcEeo9eFOuvA:SoEJDL86aGCLOvWKWaLUAcLTvA
                                                                                                                                                                                                      MD5:28E9F473B8A966ADEB72B7C41D33CA8B
                                                                                                                                                                                                      SHA1:10E29447DB4DD3316E60AD3C039383261ED3F355
                                                                                                                                                                                                      SHA-256:1874D3AC7825CD11CB44A9EF89872DE966E8FDDDFAF44BBAF64C9B966F3198F7
                                                                                                                                                                                                      SHA-512:E391D28BE4BF31E7A2CDC43C3EEF99E2B029980F76E2445FBE3C38E6B520CB56DDF588385D1362B8AB25F4AD690A1BA968299655B1C7EE5EA620E5BCBCFCFEBF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'rss/1.0'..module RSS. RDF.install_ns(CONTENT_PREFIX, CONTENT_URI).. class RDF. class Item; include ContentModel; end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                      Entropy (8bit):4.725134370992106
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJyLvQaiiYaCLOHzWXbNRWaLUAcLTvYA:0J64abbTGHr9cLrYA
                                                                                                                                                                                                      MD5:F7346A95FFB5234B1A50DF7F5F40EADD
                                                                                                                                                                                                      SHA1:08841BFE2DFC01D93F786064F99772F7B52D9FC1
                                                                                                                                                                                                      SHA-256:42B0CF90DC4D9B59A76E4D3AF371413FF7D22C9E39C4957DB1FBB0EBA0A3C751
                                                                                                                                                                                                      SHA-512:B5EF97D78464FA089A96DDE813AC5A8F476C60442DB9F9F59EDA4984D2A03F238634A298EAA9727A7B0E68F2A6DDE5503176F78A413C874AC78B6E5AA319CE1B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rss/2.0"..module RSS. Rss.install_ns(CONTENT_PREFIX, CONTENT_URI).. class Rss. class Channel. class Item; include ContentModel; end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                      Entropy (8bit):4.509952190099694
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJvKSNkuX8ipCKWc/WAfzvRWq6UAfzUvuKWq4AfzvGYA:0JvKxBufRHfzJN6fzcTNNfz+YA
                                                                                                                                                                                                      MD5:11697371BA18E3DFABA4F70D3AC922BD
                                                                                                                                                                                                      SHA1:16AABA652E7C40F1583AF59C3D5B408A4A366012
                                                                                                                                                                                                      SHA-256:82F48449322542AD49CFBEA9B91CBB28E7DC13FAEC5A968E4A44FE68DCB9D820
                                                                                                                                                                                                      SHA-512:5493BCDEC9779564305D6230315F34B1CAF32FD787A2F72602801C0E0F7F6C22C5E0C4A0D5364058A4EA49DA20F02E6C57FFA357D8F29A55593BF6A805ACE94E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "../atom"..module RSS. module Atom. Feed.install_ns(DC_PREFIX, DC_URI).. class Feed. include DublinCoreModel. class Entry; include DublinCoreModel; end. end.. class Entry. include DublinCoreModel. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):223
                                                                                                                                                                                                      Entropy (8bit):4.597839856613548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJyLvQaiiYap2OHzWXbNWAfzvRWaLUAfzUvYA:0J64abxVTGpfzJr9fzcYA
                                                                                                                                                                                                      MD5:3BE3D29923D2C93E88517A37284A7022
                                                                                                                                                                                                      SHA1:4B85FE7F45F38E5689365C548769598F76B9AA34
                                                                                                                                                                                                      SHA-256:22CADD5976D7FF614A5E8312EE3BF91CA80AA23C6BE0BC71AB0EE1EA6118C017
                                                                                                                                                                                                      SHA-512:B37C503474D5B202D138C0F44432A45F9868CF304FACC56F4F06E8D19EBBD93954235CE0BAFB9D2B0A95D035F7492D8316F526F8D49763131FD73CACF8A93EC8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rss/2.0"..module RSS. Rss.install_ns(DC_PREFIX, DC_URI).. class Rss. class Channel. include DublinCoreModel. class Item; include DublinCoreModel; end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):309
                                                                                                                                                                                                      Entropy (8bit):4.6726128090834855
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SoEJyGri6aGp2OvWKWX5AfzUOWQMlAfzUOWaLUAfzUOWT16UAfzUvA:0JxFFGefzPf9fzPr9fzPSUZfzkA
                                                                                                                                                                                                      MD5:25FAB7DEC8305D482092F1C36CAD159E
                                                                                                                                                                                                      SHA1:15859E27BD5740B3D4FCB9308DBCFA6CB37DD44A
                                                                                                                                                                                                      SHA-256:94B0F9941D8EB1B1018B4AB87C7FBF5916A043F6CD3250829DC75812EC563C6B
                                                                                                                                                                                                      SHA-512:69B9852D147414080C56229F7B088AADEC85A9053DC0F2CDA595A85123EBD4541A34D047BDBA5F51598824A1B904E37091AD0B4ABE1D5510A5702EFFE9B8ADF2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rss/1.0"..module RSS. RDF.install_ns(DC_PREFIX, DC_URI).. class RDF. class Channel; include DublinCoreModel; end. class Image; include DublinCoreModel; end. class Item; include DublinCoreModel; end. class Textinput; include DublinCoreModel; end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4417
                                                                                                                                                                                                      Entropy (8bit):4.700119679358206
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:UE86fSa/3tC6NbzWQ/grpO5oAbO+ZoEO+aPekkK8EeReIfxu:UWvtC6NbiQCmoeZowyerK8EeRRJu
                                                                                                                                                                                                      MD5:135449C93CE8804F042C0DB4CC992392
                                                                                                                                                                                                      SHA1:358E9BE886554B831E30B6027720148E6C8E7DBF
                                                                                                                                                                                                      SHA-256:32F93983DAF3202A95C5208B69E391584B1C5C6B2B5129D1D01519ED7056B754
                                                                                                                                                                                                      SHA-512:243590E6C0A40A9A10F504A1313C7B24F984DEBE36DD55B31813318C3EB28A8EC0118BCAADABFE1936D81B1195D188012DA5C10F96A659A46D7F268E49611983
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "rss"..module RSS. # The prefix for the Dublin Core XML namespace.. DC_PREFIX = 'dc'. # The URI of the Dublin Core specification.. DC_URI = "http://purl.org/dc/elements/1.1/".. module BaseDublinCoreModel. def append_features(klass). super.. return if klass.instance_of?(Module). DublinCoreModel::ELEMENT_NAME_INFOS.each do |name, plural_name|. plural = plural_name || "#{name}s". full_name = "#{DC_PREFIX}_#{name}". full_plural_name = "#{DC_PREFIX}_#{plural}". klass_name = "DublinCore#{Utils.to_class_name(name)}". klass.install_must_call_validator(DC_PREFIX, DC_URI). klass.install_have_children_element(name, DC_URI, "*",. full_name, full_plural_name). klass.module_eval(<<-EOC, *get_file_and_line_from_caller(0)). remove_method :#{full_name}. remove_method :#{full_name}=. remove_method :set_#{full_name}..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2210
                                                                                                                                                                                                      Entropy (8bit):4.583963712972103
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0DTKTSYLOMC758OO3+VrqizqHXL+HfHK/IXD1uPTE9aS:iTKTSYLOMC7587crqiq3LqqARurEUS
                                                                                                                                                                                                      MD5:7D98F9F7629A739461C316BA4B39A6AF
                                                                                                                                                                                                      SHA1:D52F0408C03FC7427B18B67C711D8ABC8B91DCB3
                                                                                                                                                                                                      SHA-256:45DF5C1DAB5CE6B1DE68405894A6EC9760B9F035EE9FBA8CB79811CCF278BE05
                                                                                                                                                                                                      SHA-512:D4E439F519FB3E078A43316F461459165A75EF7B6B89E0C495F6828B8578F99155E1FABC36C38E663F75152AAE3738A40F5130A992D6C41E6AC1C0393B48D43A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..require "cgi/util"..module RSS.. module XMLStyleSheetMixin. attr_accessor :xml_stylesheets. def initialize(*args). super. @xml_stylesheets = []. end.. private. def xml_stylesheet_pi. xsss = @xml_stylesheets.collect do |xss|. pi = xss.to_s. pi = nil if /\A\s*\z/ =~ pi. pi. end.compact. xsss.push("") unless xsss.empty?. xsss.join("\n"). end. end.. class XMLStyleSheet.. ATTRIBUTES = %w(href type title media charset alternate).. GUESS_TABLE = {. "xsl" => "text/xsl",. "css" => "text/css",. }.. attr_accessor(*ATTRIBUTES). attr_accessor(:do_validate). def initialize(*attrs). if attrs.size == 1 and. (attrs.first.is_a?(Hash) or attrs.first.is_a?(Array)). attrs = attrs.first. end. @do_validate = true. ATTRIBUTES.each do |attr|. __send__("#{attr}=", nil). end. vars = ATTRIBUTES.dup. vars.unshift(:do_validate).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4913
                                                                                                                                                                                                      Entropy (8bit):4.640796330038104
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:TEX93iG5wRTAhOQ3iyik/7UiAZ2vBmir/7gHZ:TEpFQGeyiIQiAksirEHZ
                                                                                                                                                                                                      MD5:A8875889F025B1E55F2ED91E019BE6E2
                                                                                                                                                                                                      SHA1:4471C9C5C406D5B899A85805A61D717C53448F98
                                                                                                                                                                                                      SHA-256:AF93B1326729D08BD9D3058BC1CF4E4FE92922C6BBC563666ACA363377EBE9F8
                                                                                                                                                                                                      SHA-512:9E439FE93FD904ACE1849E670A8AFF2EB7FBE5E4EBD9D9D522F14B56B40229772DA3CC126312F4BD236EA9AAA9F4E437A9A0183F365AE74E0069C570DBEA5939
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'rss/1.0'.require_relative 'dublincore'..module RSS.. # The prefix for the Image XML namespace.. IMAGE_PREFIX = 'image'. # The URI for the Image specification.. IMAGE_URI = 'http://purl.org/rss/1.0/modules/image/'.. RDF.install_ns(IMAGE_PREFIX, IMAGE_URI).. # This constant holds strings which contain the names of. # image elements, with the appropriate prefix.. IMAGE_ELEMENTS = [].. %w(item favicon).each do |name|. class_name = Utils.to_class_name(name). BaseListener.install_class_name(IMAGE_URI, name, "Image#{class_name}"). IMAGE_ELEMENTS << "#{IMAGE_PREFIX}_#{name}". end.. module ImageModelUtils. def validate_one_tag_name(ignore_unknown_element, name, tags). if !ignore_unknown_element. invalid = tags.find {|tag| tag != name}. raise UnknownTagError.new(invalid, IMAGE_URI) if invalid. end. raise TooMuchTagError.new(name, tag_name) if tags.size > 1. end. end.. module ImageItemModel. includ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1538
                                                                                                                                                                                                      Entropy (8bit):4.199243324842789
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0Q942/RK+9UqsEcKrwZ/hDtv7xHHaAl8QZ6UxL2p//4gG62/WA:072V3sEc0wZ/hDtv7xHLl8QULh/4y2/F
                                                                                                                                                                                                      MD5:51DE6A3A6F8512795EEFF040247DF5C2
                                                                                                                                                                                                      SHA1:254717688C7AA19C2652E2BA67D27E1E84B96E18
                                                                                                                                                                                                      SHA-256:C43F34A3A55D6218D4E3BD746E8F349B30238E946E3BE1F1F91310B5494664AE
                                                                                                                                                                                                      SHA-512:BE11D41AF6DFB6D28843EC451F5EAD29EEF3B3DF58782039383606E3A9DF65D8AEDE8BBEAE9EC02A8ED9E76FB348BD40AC0BE66674E1D124276BD53A505F1303
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..require "cgi/util"..module RSS. module XML. class Element. include Enumerable.. attr_reader :name, :prefix, :uri, :attributes, :children. def initialize(name, prefix=nil, uri=nil, attributes={}, children=[]). @name = name. @prefix = prefix. @uri = uri. @attributes = attributes. if children.is_a?(String) or !children.respond_to?(:each). @children = [children]. else. @children = children. end. end.. def [](name). @attributes[name]. end.. def []=(name, value). @attributes[name] = value. end.. def <<(child). @children << child. end.. def each(&block). @children.each(&block). end.. def ==(other). other.kind_of?(self.class) and. @name == other.name and. @uri == other.uri and. @attributes == other.attributes and. @children == other.children. end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16576
                                                                                                                                                                                                      Entropy (8bit):4.459085131580998
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:kDpHU6kGEC/Cr8dzue1hwS+uX4u2JEuX6Jl5PxRxeyKSS6r9ytIvsPfuNMFQUph4:k1wAFyDq2XyREyKSryth2Nsra
                                                                                                                                                                                                      MD5:A2C805967AED488066011656CAABD9C2
                                                                                                                                                                                                      SHA1:97204C70F6324132F065A64383C1FDFB46C6120F
                                                                                                                                                                                                      SHA-256:E02982F2948EE0FAC1045F6D5CB3AF8BF00AD054A6562358053542FEA130D5D3
                                                                                                                                                                                                      SHA-512:A676403BABE6BCB97E4F21AD6551CD80514762142F88A6AD826F9CD049C45B133C5E7A202E855DDAFA78371544D119DD75D9C60ED4D2060FE3F796C20AA123C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "forwardable".require "open-uri"..require_relative "rss".require_relative "xml"..module RSS.. class NotWellFormedError < Error. attr_reader :line, :element.. # Create a new NotWellFormedError for an error at +line+. # in +element+. If a block is given the return value of. # the block ends up in the error message.. def initialize(line=nil, element=nil). message = "This is not well formed XML". if element or line. message << "\nerror occurred". message << " in #{element}" if element. message << " at about #{line} line" if line. end. message << "\n#{yield}" if block_given?. super(message). end. end.. class XMLParserNotFound < Error. def initialize. super("available XML parser was not found in " <<. "#{AVAILABLE_PARSER_LIBRARIES.inspect}."). end. end.. class NotValidXMLParser < Error. def initialize(parser). super("#{parser} is not an available XML pars
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2185
                                                                                                                                                                                                      Entropy (8bit):4.421634084672173
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0VHqc/U9e8DVzeQv/Pn+GuS+Sjl0N0rMuh5C+hQgclleOQhlj8IqlJm4/T:cpue6V6Qv/PnVFjl0NSPhMmfcYhljlqx
                                                                                                                                                                                                      MD5:9B08FF7EEE58A49DE88035803FA1EE97
                                                                                                                                                                                                      SHA1:E256893E5B0E6D1203F5190C1D77DD6948CF50BB
                                                                                                                                                                                                      SHA-256:D93808BDFC38CC3D4A2C706FE1BEFF92E80F39C7723F4688D2BC7823C06B5AB1
                                                                                                                                                                                                      SHA-512:7419D833CEB7DC82E738A47C17D95486635D86E824D667E9B11A2E836623DCB8A32E1066967E3D41C6F4C4A5429791BB0769B88CF18D13023ACE74626E5CA7C4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'xmlscan/scanner'.require 'stringio'..module RSS.. class XMLScanParser < BaseParser.. class << self. def listener. XMLScanListener. end. end.. private. def _parse. begin. if @rss.is_a?(String). input = StringIO.new(@rss). else. input = @rss. end. scanner = XMLScan::XMLScanner.new(@listener). scanner.parse(input). rescue XMLScan::Error => e. lineno = e.lineno || scanner.lineno || input.lineno. raise NotWellFormedError.new(lineno){e.message}. end. end.. end.. class XMLScanListener < BaseListener.. include XMLScan::Visitor. include ListenerMixin.. ENTITIES = {. 'lt' => '<',. 'gt' => '>',. 'amp' => '&',. 'quot' => '"',. 'apos' => '\''. }.. def on_xmldecl_version(str). @version = str. end.. def on_xmldecl_encoding(str). @encoding = str. end.. def on_xmldecl_standalone(str).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                                      Entropy (8bit):4.472469444233288
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:07cpzb9/pLWIXItZl4JNq676u9MEQ81Apl:nnzWIUZlONlM01Kl
                                                                                                                                                                                                      MD5:E6B35F34A2376909E3E20252A90B0D3B
                                                                                                                                                                                                      SHA1:E2E4F665DE586965E06CD28AA48A1CA09B8E491A
                                                                                                                                                                                                      SHA-256:8F7E91F83B15B7644157DAC8DEE9B4D946BB4EFE10FEAD7EB92FE25879655FCE
                                                                                                                                                                                                      SHA-512:36A0F9ED5C857315F9EF2EC9655ADA06532B29719CBEDF62DBF9C2F6D3B4DAFF14EAC9D9070D3BAED435D2095C4BFCCD54B65DCC0A174423B39DB6F6FD6A3660
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.begin. require "xml/parser".rescue LoadError. require "xmlparser".end..begin. require "xml/encoding-ja".rescue LoadError. require "xmlencoding-ja". if defined?(Kconv). module XMLEncoding_ja. class SJISHandler. include Kconv. end. end. end.end..module XML. class Parser. unless defined?(Error). # This error is legacy, so we just set it to the new one. Error = ::XMLParserError # :nodoc:. end. end.end..module RSS.. class REXMLLikeXMLParser < ::XML::Parser.. include ::XML::Encoding_ja.. def listener=(listener). @listener = listener. end.. def startElement(name, attrs). @listener.tag_start(name, attrs). end.. def endElement(name). @listener.tag_end(name). end.. def character(data). @listener.text(data). end.. def xmlDecl(version, encoding, standalone). @listener.xmldecl(version, encoding, standalone == 1). end.. def processingInstruction(target, content)
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11882
                                                                                                                                                                                                      Entropy (8bit):4.361826547105868
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:41KMRhKCDZeygwmbaqzH0VHTEuoJz/uqBDuoY+EH9MEEcEz/Xbg4m4chFHS1L:SNhKCDMydmblzHUTRY/hQB+Ed5SkOcfC
                                                                                                                                                                                                      MD5:A22919D8B46F75DB789D02873E3C2ECF
                                                                                                                                                                                                      SHA1:DABCB17FE22F7AA176529952CBB4845BEB9CF8A5
                                                                                                                                                                                                      SHA-256:0B996372410CEA0B14DD01EE8FA0C1E0927D812C5A37EABFB0BD4FE2EF987096
                                                                                                                                                                                                      SHA-512:A3D83947D963850B0CF7C65732CB051ABC97020D2F45ADD0AECC4424DC3B3709FE90017695EF50466B8F41F10352DA44970AD2236DD5F8AABEE5F90AFB71CAB2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'rss/2.0'..module RSS. # The prefix for the iTunes XML namespace.. ITUNES_PREFIX = 'itunes'. # The URI of the iTunes specification.. ITUNES_URI = 'http://www.itunes.com/dtds/podcast-1.0.dtd'.. Rss.install_ns(ITUNES_PREFIX, ITUNES_URI).. module ITunesModelUtils. include Utils.. def def_class_accessor(klass, name, type, *args). normalized_name = name.gsub(/-/, "_"). full_name = "#{ITUNES_PREFIX}_#{normalized_name}". klass_name = "ITunes#{Utils.to_class_name(normalized_name)}".. case type. when :element, :attribute. klass::ELEMENTS << full_name. def_element_class_accessor(klass, name, full_name, klass_name, *args). when :elements. klass::ELEMENTS << full_name. def_elements_class_accessor(klass, name, full_name, klass_name, *args). else. klass.install_must_call_validator(ITUNES_PREFIX, ITUNES_URI). klass.install_text_element(normalized_name, ITUNES_URI, "?",.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1360
                                                                                                                                                                                                      Entropy (8bit):4.842454694351882
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0lDAxg5J/upXWCeiMOJuRte2nDiuWfXDbYBeuJFu+sl5j7PlhPr6VzFP71BzFu52:0lGgX/uppeiMOQRt1itfXAeuslR7PvPe
                                                                                                                                                                                                      MD5:62889A746F4CFCD3C3F5FBA1F0948F42
                                                                                                                                                                                                      SHA1:4FEA735438F94680A2D1A835D616C36363D85AFB
                                                                                                                                                                                                      SHA-256:A8695749D29F3384D1D5EED739B6CA2A3117B3B02CDCDEEA8A8DCC95547F26A5
                                                                                                                                                                                                      SHA-512:C6A7A8BF837E1DAA29286EA52B14306AE10EEBB4D65F636D1EFA637919C498320B2B12C2963F1BFBB2D9AFA63ECCEEAE2933D279603C642A5EC5B772BE6459A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'rss/1.0'..module RSS. # The prefix for the Slash XML namespace.. SLASH_PREFIX = 'slash'. # The URI of the Slash specification.. SLASH_URI = "http://purl.org/rss/1.0/modules/slash/".. RDF.install_ns(SLASH_PREFIX, SLASH_URI).. module SlashModel. extend BaseModel.. ELEMENT_INFOS = \. [. ["section"],. ["department"],. ["comments", :positive_integer],. ["hit_parade", :csv_integer],. ].. class << self. def append_features(klass). super.. return if klass.instance_of?(Module). klass.install_must_call_validator(SLASH_PREFIX, SLASH_URI). ELEMENT_INFOS.each do |name, type, *additional_infos|. full_name = "#{SLASH_PREFIX}_#{name}". klass.install_text_element(full_name, SLASH_URI, "?",. full_name, type, name). end.. klass.module_eval do. alias_method(:slash_hit_parades, :slash_hit_parade). undef_method(:sl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1889
                                                                                                                                                                                                      Entropy (8bit):4.58594183711043
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0RwmHe4+DkguusX4jH2nwR8pzIfgY65PjFX:CwmH8orXGH2nJzW965bFX
                                                                                                                                                                                                      MD5:29907623F93654626048C4835A114E02
                                                                                                                                                                                                      SHA1:E0A775AF3584D1FF080C38D7A9181AE6F7752574
                                                                                                                                                                                                      SHA-256:17D7920880B26E9439DE12601F91FC4C0822EAFE004E5D1FEBC7CD3F2B2C065D
                                                                                                                                                                                                      SHA-512:FC484B23C61D82DB6302A92A7F1094CC690B25A2AF2657FEB5E61216BA8C0294AB4C6B152EC1F2BB28CB99533329F1529E16A1B0A1AA76F48092511EC726AA10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "rss"..module RSS. ##. #. # Provides a set of builders for various RSS objects. #. # * Feeds. # * RSS 0.91. # * RSS 1.0. # * RSS 2.0. # * Atom 1.0. #. # * Elements. # * Atom::Entry.. module Maker.. # Collection of supported makers. MAKERS = {}.. class << self. # Builder for an RSS object. # Creates an object of the type passed in +args+. #. # Executes the +block+ to populate elements of the created RSS object. def make(version, &block). self[version].make(&block). end.. # Returns the maker for the +version+. def [](version). maker_info = maker(version). raise UnsupportedMakerVersionError.new(version) if maker_info.nil?. maker_info[:maker]. end.. # Adds a maker to the set of supported makers. def add_maker(version, normalized_version, maker). MAKERS[version] = {:maker => maker, :version => normalized_version}. end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):995
                                                                                                                                                                                                      Entropy (8bit):4.509786036253505
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0k8rbeE4BfvyT2CkRl6DjmBWXu1ZGbqhbyPAzQ6lI:0k8riRE2iKWe1AboAAx2
                                                                                                                                                                                                      MD5:11F529AD827F0E9834E296119D909638
                                                                                                                                                                                                      SHA1:B3C5050849F57BACCB348D4356763598D9C9EE14
                                                                                                                                                                                                      SHA-256:1F6C931AC2D6A130F4C96DD78EF216EC05E0D0DE6870B131C7453B895E401CDC
                                                                                                                                                                                                      SHA-512:3DFE88CDE33FE8B3D177BACB6DC94DBF3E01298CFF0FAFFB28451A774AC1E4E5A0904138CE10909CE7BA5C9123EB2AFD4BFD8EF62DB476A7901E300D69EB6136
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rexml/document".require "rexml/streamlistener"..module RSS.. class REXMLParser < BaseParser.. class << self. def listener. REXMLListener. end. end.. private. def _parse. begin. REXML::Document.parse_stream(@rss, @listener). rescue RuntimeError => e. raise NotWellFormedError.new{e.message}. rescue REXML::ParseException => e. context = e.context. line = context[0] if context. raise NotWellFormedError.new(line){e.message}. end. end.. end.. class REXMLListener < BaseListener.. include REXML::StreamListener. include ListenerMixin.. class << self. def raise_for_undefined_entity?. false. end. end.. def xmldecl(version, encoding, standalone). super(version, encoding, standalone == "yes"). # Encoding is converted to UTF-8 when REXML parse XML.. @encoding = 'UTF-8'. end.. alias_method(:cdata, :text). end..end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36748
                                                                                                                                                                                                      Entropy (8bit):4.516496351612057
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:L+zMWbHtD1tyvEDtqFwqZqwqY1Wr3yJb7PZ:L+zvzyvEDtqFhZqwqcWrCJb7PZ
                                                                                                                                                                                                      MD5:8FD62538D90E568223975EF2888B94F1
                                                                                                                                                                                                      SHA1:10013FBFA0E591869A5E36466F41935A4DD43B75
                                                                                                                                                                                                      SHA-256:67E7A3CE5823630BDE23BACF4754474B3AFC5E41F2EDE129574509C865C5F183
                                                                                                                                                                                                      SHA-512:C56168DC2C463DD66A133CC4A4399A83060CEB4AA616CA98360FA6A13144DC35E3B3C39B35197E3F5146997F1F5759CE52B4C95317566EF664912BFDDAEDE6B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false..require "English".require "cgi/util".require "time"..class Time. class << self. unless respond_to?(:w3cdtf). # This method converts a W3CDTF string date/time format to Time object.. #. # The W3CDTF format is defined here: http://www.w3.org/TR/NOTE-datetime. #. # Time.w3cdtf('2003-02-15T13:50:05-05:00'). # # => 2003-02-15 10:50:05 -0800. # Time.w3cdtf('2003-02-15T13:50:05-05:00').class. # # => Time. def w3cdtf(date). if /\A\s*. (-?\d+)-(\d\d)-(\d\d). (?:T. (\d\d):(\d\d)(?::(\d\d))?. (\.\d+)?. (Z|[+-]\d\d:\d\d)?)?. \s*\z/ix =~ date and (($5 and $8) or (!$5 and !$8)). datetime = [$1.to_i, $2.to_i, $3.to_i, $4.to_i, $5.to_i, $6.to_i]. usec = 0. usec = $7.to_f * 1000000 if $7. zone = $8. if zone. off = zone_offset(zone, datetime[0]). datetime = apply_offset(*(dateti
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                      Entropy (8bit):4.510176225931465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BiBQSYF3qkF4HI:xiBQSo3PF4o
                                                                                                                                                                                                      MD5:9A3B95734FCFADAB34D205F1DD1B8706
                                                                                                                                                                                                      SHA1:CE026F4261D2472907A59A35AF6987D38EFB8C14
                                                                                                                                                                                                      SHA-256:51F37D2FD3C1754A9CAE03477C083020FE044732071D187D6EDD86C8E719660F
                                                                                                                                                                                                      SHA-512:4B6CEC711F653E0B815608D2CBF28B35515EA4B71170BA21DB1D9999CA4571EACF873043794750D4F68F9763AA5D00DE3771954668B3C11BCB86568F5893EEF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module RSS. # The current version of RSS. VERSION = "0.3.1".end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3276
                                                                                                                                                                                                      Entropy (8bit):4.696292335252972
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0YQv88piXlr6rRxrMSJa/eMtgi/daI/imAfeMtxma//n0nrH:tQ08p0lr69xrMSS1H6s8/4
                                                                                                                                                                                                      MD5:B1AD6088D62315C5DFFC30340F056AAE
                                                                                                                                                                                                      SHA1:55318D627CC50329CE7A1F6A7138A5884E752E7E
                                                                                                                                                                                                      SHA-256:5485DDE8DA9611F85E8030A209E6031D14B06EC8BD97E2FAD9CB44953FF0684C
                                                                                                                                                                                                      SHA-512:45426A88406FD959162179C6EB2E4C46E70D675D5200C467BA259CE7A98554CA4F65A2EF7C006C0C790E04252763FD97796867FA8AC3671FC16DCD4D4C60A732
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rss/1.0".require_relative "dublincore"..module RSS. # The prefix for the Taxonomy XML namespace.. TAXO_PREFIX = "taxo". # The URI for the specification of the Taxonomy XML namespace.. TAXO_URI = "http://purl.org/rss/1.0/modules/taxonomy/".. RDF.install_ns(TAXO_PREFIX, TAXO_URI).. # The listing of all the taxonomy elements, with the appropriate namespace.. TAXO_ELEMENTS = [].. %w(link).each do |name|. full_name = "#{TAXO_PREFIX}_#{name}". BaseListener.install_get_text_element(TAXO_URI, name, full_name). TAXO_ELEMENTS << "#{TAXO_PREFIX}_#{name}". end.. %w(topic topics).each do |name|. class_name = Utils.to_class_name(name). BaseListener.install_class_name(TAXO_URI, name, "Taxonomy#{class_name}"). TAXO_ELEMENTS << "#{TAXO_PREFIX}_#{name}". end.. module TaxonomyTopicsModel. extend BaseModel.. def self.append_features(klass). super.. klass.install_must_call_validator(TAXO_PREFIX, TAXO_URI). %w(topics)
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6877
                                                                                                                                                                                                      Entropy (8bit):4.528110244327759
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:UpJ7eSe/igo1O+uenzXmdtH7XZqBR1l83i81QCXOY0xOONuxr2oXxOoMn7xOoMnE:iNX1ii0koVnCLCk7oA
                                                                                                                                                                                                      MD5:6E1559AD55F6D30E605AE498E950F9F4
                                                                                                                                                                                                      SHA1:12FF72BACB90DD5CE3D67DA317C4F629C097903D
                                                                                                                                                                                                      SHA-256:E52CF4157D5EFCFB8B2CFA6EBF61C1769EFB6078DBABDD052EB62226B1D9D240
                                                                                                                                                                                                      SHA-512:CA2E79C499891C79D3496507227898B8C70A05D5150E2C3FBA4B7C093D9B17D4AE7717D2F8EEA3EF33E955241C580D4F0A5E8390AA4AD11127C1423A76710A6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.# This file contains the implementation of trackbacks. It is entirely internal.# and not useful to outside developers..require 'rss/1.0'.require 'rss/2.0'..module RSS # :nodoc: all.. TRACKBACK_PREFIX = 'trackback'. TRACKBACK_URI = 'http://madskills.com/public/xml/rss/module/trackback/'.. RDF.install_ns(TRACKBACK_PREFIX, TRACKBACK_URI). Rss.install_ns(TRACKBACK_PREFIX, TRACKBACK_URI).. module TrackBackUtils. private. def trackback_validate(ignore_unknown_element, tags, uri). return if tags.nil?. if tags.find {|tag| tag == "about"} and. !tags.find {|tag| tag == "ping"}. raise MissingTagError.new("#{TRACKBACK_PREFIX}:ping", tag_name). end. end. end.. module BaseTrackBackModel.. ELEMENTS = %w(ping about).. def append_features(klass). super.. unless klass.class == Module. klass.module_eval {include TrackBackUtils}.. klass.install_must_call_validator(TRACKBACK_PREFIX, TRACKBACK_URI).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1928
                                                                                                                                                                                                      Entropy (8bit):4.862201961295505
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0IFO+xlmMX/IPi4iCiem9v1Fcuazb25pvSoXRpoeIOHOq4B:bFO+WMX/Jzx/vnc1Ctuq4B
                                                                                                                                                                                                      MD5:F27726A654294DB194E1441CA9F5E484
                                                                                                                                                                                                      SHA1:0077BF497F64EA93459020122719D03E1A951B5A
                                                                                                                                                                                                      SHA-256:0E128803D1BB6B7205DB629C58A8329D3355D92BBC2A37A936E3AEFF993D040F
                                                                                                                                                                                                      SHA-512:D9EAE58A442E44FE4246A96BAC37B5D7CF816EFA9F484AFC3445142D341E9559B3B1014904B15989AD69C91D35F472CB2276E37DD3895EB80ECAD41D001ECCCF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require "rss/1.0"..module RSS. # The prefix for the Syndication XML namespace.. SY_PREFIX = 'sy'. # The URI of the Syndication specification.. SY_URI = "http://purl.org/rss/1.0/modules/syndication/".. RDF.install_ns(SY_PREFIX, SY_URI).. module SyndicationModel.. extend BaseModel.. ELEMENTS = [].. def self.append_features(klass). super.. klass.install_must_call_validator(SY_PREFIX, SY_URI). klass.module_eval do. [. ["updatePeriod"],. ["updateFrequency", :positive_integer]. ].each do |name, type|. install_text_element(name, SY_URI, "?",. "#{SY_PREFIX}_#{name}", type,. "#{SY_PREFIX}:#{name}"). end.. %w(updateBase).each do |name|. install_date_element(name, SY_URI, "?",. "#{SY_PREFIX}_#{name}", 'w3cdtf',. "#{SY_PREFIX}:#{name}"). end. en
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4706
                                                                                                                                                                                                      Entropy (8bit):4.343751451290894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:5xwWA3ZaD8CGRRD9fLwLaD8IQtQyfIR8NQtSyyUAm8FCdvR0ypIqPNSqKOFWwLn3:YTfywvRHplPFKc3
                                                                                                                                                                                                      MD5:0166DF27EEEA6527F1E8688099F2F2B1
                                                                                                                                                                                                      SHA1:E64202195EDE08E2974C598E3D6581306AF9750F
                                                                                                                                                                                                      SHA-256:A73E3260E49EE4D27BF75F5E73EC69FA43C52CF1CDF4C7BE04EA9DB12082D1D2
                                                                                                                                                                                                      SHA-512:B5BF1671B60C46B52FBC9AACEA42E1F0A5A9F3B267A4CA01738B57DC268C2A72D364E4F9F3F592A3AC140920CB92BBB6E61EF6126EE356D745DADE0B095B6641
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.module RSS.. ##. # RSS::Utils is a module that holds various utility functions that are used. # across many parts of the rest of the RSS library. Like most modules named. # some variant of 'util', its methods are probably not particularly useful. # to those who aren't developing the library itself.. module Utils. module_function.. # Given a +name+ in a name_with_underscores or a name-with-dashes format,. # returns the CamelCase version of +name+.. #. # If the +name+ is already CamelCased, nothing happens.. #. # Examples:. #. # require 'rss/utils'. #. # RSS::Utils.to_class_name("sample_name"). # # => "SampleName". # RSS::Utils.to_class_name("with-dashes"). # # => "WithDashes". # RSS::Utils.to_class_name("CamelCase"). # # => "CamelCase". def to_class_name(name). name.split(/[_\-]/).collect do |part|. "#{part[0, 1].upcase}#{part[1..-1]}". end.join(""). end.. # Retur
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12807
                                                                                                                                                                                                      Entropy (8bit):3.6206977642164535
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:D9c6D6lIOhc/sc0Xr+foUOXN15xgnV+VGyH30eG:u6Dghhc/sJXr+fmXN15xgnV+Vj30eG
                                                                                                                                                                                                      MD5:250F354411BFA40B6FE083AB51EA1534
                                                                                                                                                                                                      SHA1:741B8BF99EE45354E0D153155AA0FF47249589C2
                                                                                                                                                                                                      SHA-256:E62E3CA1A388E01FCA25989355F06A99D543FE91E12B025C367987361801838D
                                                                                                                                                                                                      SHA-512:97F55559518E9B0D28992CC1531A847F8EF0BA76210D29778C6CFB426DF76B7E3E2210406A58D2751D3FD5727A0EF62308758153630FBA812A802FD18AE76C1F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "atom"..module RSS. module Maker. module Atom. class Feed < RSSBase. def initialize(feed_version="1.0"). super. @feed_type = "atom". @feed_subtype = "feed". end.. private. def make_feed. ::RSS::Atom::Feed.new(@version, @encoding, @standalone). end.. def setup_elements(feed). setup_channel(feed). setup_image(feed). setup_items(feed). end.. class Channel < ChannelBase. include SetupDefaultLanguage.. def to_feed(feed). set_default_values do. setup_values(feed). feed.dc_dates.clear. setup_other_elements(feed). if image_favicon.about. icon = feed.class::Icon.new. icon.content = image_favicon.about. feed.icon = icon. end. unless have_required_values?. rai
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5859
                                                                                                                                                                                                      Entropy (8bit):3.874988259761223
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:zBsnuHCi5n34lJIchHZFAkHHNNp4GvwgLpmKYh:z7Ln38TZFAQ9XvwIc5
                                                                                                                                                                                                      MD5:EAF792A2591402506637EC0A9E75757A
                                                                                                                                                                                                      SHA1:A98BC00B52BC221C6836A20C7B8699E0C4710F76
                                                                                                                                                                                                      SHA-256:F87A340898229960F18B7175D376BBEF98A8507F1A74CB56E77FE2703848F732
                                                                                                                                                                                                      SHA-512:82124BE2CE629949D39DC1AF21FD4E4F5066A185972861C9AF6C159C3EC071568E11B98A10A1CA1B76771E3B1DC9DAFC7366C695715E261882272913192422B1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "../2.0"..require_relative "0.9"..module RSS. module Maker.. class RSS20 < RSS09.. def initialize(feed_version="2.0"). super. end.. class Channel < RSS09::Channel.. private. def required_variable_names. %w(link). end.. class SkipDays < RSS09::Channel::SkipDays. class Day < RSS09::Channel::SkipDays::Day. end. end.. class SkipHours < RSS09::Channel::SkipHours. class Hour < RSS09::Channel::SkipHours::Hour. end. end.. class Cloud < RSS09::Channel::Cloud. def to_feed(rss, channel). cloud = Rss::Channel::Cloud.new. set = setup_values(cloud). if set. channel.cloud = cloud. set_parent(cloud, channel). setup_other_elements(rss, cloud). end. end.. private. def required_variable_names. %w(domain p
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10292
                                                                                                                                                                                                      Entropy (8bit):3.7871776148956195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:1In9M0AVocaselO9lW21lrS+ozhZYTiccrr:k9Vm/aDl8lW2rXEhZkilrr
                                                                                                                                                                                                      MD5:43A683C8C8FEF20B2A38E808D9F03740
                                                                                                                                                                                                      SHA1:2D5E7EDFE33B839086D0FBA440FC2BC969D8FC95
                                                                                                                                                                                                      SHA-256:B8425D66F26CA807C54CF14FBC88E1461C2147AFD3A6209C09A360C8AB332B08
                                                                                                                                                                                                      SHA-512:1187DAD2EAA1866EAF788357DABCAB04CF8AC9403D86836E0CBD6FA0C56474485597A08FCFF206815BCEFBD061C3C3DDFB5B2D6E6CD73028A0AE0547FD1FA6CB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "../1.0"..require_relative "base"..module RSS. module Maker.. class RSS10 < RSSBase.. def initialize(feed_version="1.0"). super. @feed_type = "rss". end.. private. def make_feed. RDF.new(@version, @encoding, @standalone). end.. def setup_elements(rss). setup_channel(rss). setup_image(rss). setup_items(rss). setup_textinput(rss). end.. class Channel < ChannelBase. include SetupDefaultLanguage.. def to_feed(rss). set_default_values do. _not_set_required_variables = not_set_required_variables. if _not_set_required_variables.empty?. channel = RDF::Channel.new(@about). setup_values(channel). channel.dc_dates.clear. rss.channel = channel. set_parent(channel, rss). setup_items(rss). setup_image(rss). setup_t
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8010
                                                                                                                                                                                                      Entropy (8bit):4.277519443294475
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:1C2ERcf1bSIH1zxzHHFQ2eWeB9LTare81:1C24cf1bSIxYRlTayI
                                                                                                                                                                                                      MD5:EB965BDD9DB1A1381B370A87D5145545
                                                                                                                                                                                                      SHA1:DEB42B223B5B1F7A6ECDAF80245BE0908A82D891
                                                                                                                                                                                                      SHA-256:980BC017D8980B557CC30B5869443E55385E90BB597141019D5ABD6FB115FA8F
                                                                                                                                                                                                      SHA-512:7F903A42EA64ABA58E846E4BE080958ABE8B97374C881E43795FAD8B3A88B6E3133412B35C3074040AE74F2434998EEA0AC52119BE421CF5E948E8131CC8096B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../itunes'.require_relative '2.0'..module RSS. module Maker. module ITunesBaseModel. def def_class_accessor(klass, name, type, *args). name = name.gsub(/-/, "_").gsub(/^itunes_/, ''). full_name = "#{RSS::ITUNES_PREFIX}_#{name}". case type. when nil. klass.def_other_element(full_name). when :yes_other. def_yes_other_accessor(klass, full_name). when :explicit_clean_other. def_explicit_clean_other_accessor(klass, full_name). when :positive_integer, :itunes_episode, :itunes_episode_type. klass.def_other_element(full_name). when :csv. def_csv_accessor(klass, full_name). when :element, :attribute. recommended_attribute_name, = *args. klass_name = "ITunes#{Utils.to_class_name(name)}". klass.def_classed_element(full_name, klass_name,. recommended_attribute_name).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):387
                                                                                                                                                                                                      Entropy (8bit):4.5074304945902535
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JvKDGk4K0Z0XGaeS5692VaWIwTGH2aMekA:0Y4ZP46tG3UkA
                                                                                                                                                                                                      MD5:11D1A1F55E96668DF4AF480ABE988D9E
                                                                                                                                                                                                      SHA1:F82472277D2C13B11A895762CBB07B8F10BE05D0
                                                                                                                                                                                                      SHA-256:871D5865AA2C912CCE2149E9C4F46CD5DDC59B65450EF46C23C648BF1B8533E0
                                                                                                                                                                                                      SHA-512:DC968B041973D02DE95665BE6BC00A5D1B1146D114EE6C1D92F8D6B62D947E56F17B24EBC226E0EB8C1864ED14F626EE9672D56251618CF1F3C4254098F81525
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../syndication'.require_relative '1.0'..module RSS. module Maker. module SyndicationModel. def self.append_features(klass). super.. ::RSS::SyndicationModel::ELEMENTS.each do |name|. klass.def_other_element(name). end. end. end.. class ChannelBase; include SyndicationModel; end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):773
                                                                                                                                                                                                      Entropy (8bit):4.374696374029594
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0u4rjsx+ClCdWa47D/tQTVzFP7BzF6iGqLpaA:0PrQple47D/tQTVVVwqLph
                                                                                                                                                                                                      MD5:2425854065DA0568417AABD5E05DCF7F
                                                                                                                                                                                                      SHA1:F020068D77E62768786B4487FBB197A10460746E
                                                                                                                                                                                                      SHA-256:3F5FA03866355680666B3E612ABE34A81C2ED40FB70BF02D532AE1031AC94B8B
                                                                                                                                                                                                      SHA-512:D4ED0E10F6A986671F25946F1B72E07257DCBA4C4F0B83C96FF27DD9D41272B91B4D3843A88E8F17FD88A1F0AA135873986A9FC7B9E9200D50E3AF0E4FDED261
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../slash'.require_relative '1.0'..module RSS. module Maker. module SlashModel. def self.append_features(klass). super.. ::RSS::SlashModel::ELEMENT_INFOS.each do |name, type|. full_name = "#{RSS::SLASH_PREFIX}_#{name}". case type. when :csv_integer. klass.def_csv_element(full_name, :integer). else. klass.def_other_element(full_name). end. end.. klass.module_eval do. alias_method(:slash_hit_parades, :slash_hit_parade). alias_method(:slash_hit_parades=, :slash_hit_parade=). end. end. end.. class ItemsBase. class ItemBase. include SlashModel. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4848
                                                                                                                                                                                                      Entropy (8bit):4.050128838617255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0ctNWF7Uv2JlrzILBtk/A1aAVwJQ4iCgiE:fHcvlreBtkQaoUE
                                                                                                                                                                                                      MD5:48E6C0464DDAC4A523238D48476F2B46
                                                                                                                                                                                                      SHA1:F8B09DFC5CE428B7A22F84C5B7AFF8CC32FD0AEF
                                                                                                                                                                                                      SHA-256:633C04C5338F7A18A88BA2B7A8BC03714EDC9D80117554AB5595CA226777FB81
                                                                                                                                                                                                      SHA-512:DA3D4F598870EC8806BC0710FB109A87B61DC063F9A7C2446A41352FF4400585F69499C218AF0CF2203CF8679F5FDF2B5FD60B543696559EB2E8000A27943295
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "atom".require_relative "feed"..module RSS. module Maker. module Atom. class Entry < RSSBase. def initialize(feed_version="1.0"). super. @feed_type = "atom". @feed_subtype = "entry". end.. private. def make_feed. ::RSS::Atom::Entry.new(@version, @encoding, @standalone). end.. def setup_elements(entry). setup_items(entry). end.. class Channel < ChannelBase. class SkipDays < SkipDaysBase. class Day < DayBase. end. end.. class SkipHours < SkipHoursBase. class Hour < HourBase. end. end.. class Cloud < CloudBase. end.. Categories = Feed::Channel::Categories. Links = Feed::Channel::Links. Authors = Feed::Channel::Authors. Contributors = Feed::Channel::Contributors.. class Generator < GeneratorBas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3217
                                                                                                                                                                                                      Entropy (8bit):4.326396188559115
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0U7ppargbffA8Qoaab5Mow6X/H8uP9VO/FNBUfQLxY6qLGbVK:77FbfdDDQE/tMXCr
                                                                                                                                                                                                      MD5:980A4AA25DF086D109D4982F63F92EA6
                                                                                                                                                                                                      SHA1:A25CD46E4DD4653D29DB85BB994407C2F833188E
                                                                                                                                                                                                      SHA-256:F6DE66ED47A354706CAE54546682A02CF74700ABA73FC4D1A13CD410AC6C95FD
                                                                                                                                                                                                      SHA-512:48A64C835230814C308D105CADE044CE6897880A38C4B3D1EFBE3F5130B1F648EDF2C9855869C9BFD8E62A19BE97544D83D889C24C5A3CAE73BB3865D00797A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../taxonomy'.require_relative '1.0'.require_relative 'dublincore'..module RSS. module Maker. module TaxonomyTopicsModel. def self.append_features(klass). super.. klass.def_classed_element("#{RSS::TAXO_PREFIX}_topics",. "TaxonomyTopics"). end.. def self.install_taxo_topics(klass). klass.module_eval(<<-EOC, __FILE__, __LINE__ + 1). class TaxonomyTopics < TaxonomyTopicsBase. def to_feed(feed, current). if current.respond_to?(:taxo_topics). topics = current.class::TaxonomyTopics.new. bag = topics.Bag. @resources.each do |resource|. bag.lis << RDF::Bag::Li.new(resource). end. current.taxo_topics = topics. end. end. end.EOC. end.. class TaxonomyTopicsBase < Base. attr_reader :resources. def_ar
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12083
                                                                                                                                                                                                      Entropy (8bit):3.8383193442320085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:3Ki9YVW9n1lxp3U2188d+mcgxiTiEB0TT:79Og1lxxUoQmcgxOihT
                                                                                                                                                                                                      MD5:A9E0ADABC3B8FADAE9ABD72642C0FDE7
                                                                                                                                                                                                      SHA1:9D377348ADC547CE702019FBC94F53C231E22F81
                                                                                                                                                                                                      SHA-256:664BE04CE2A815EC2EDB830BCF48A149942D442E8DB50EFE1BB2339E2487388B
                                                                                                                                                                                                      SHA-512:7580B2A7AEDEDF7FF9380D0EED0AEC0435D2506AC4FF9D035D40732B851A1BE69CAEA635A26D873AD042FE7357F40C1B75C79C0F0807F311E31046C50DCE70E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "../0.9"..require_relative "base"..module RSS. module Maker.. class RSS09 < RSSBase.. def initialize(feed_version). super. @feed_type = "rss". end.. private. def make_feed. Rss.new(@feed_version, @version, @encoding, @standalone). end.. def setup_elements(rss). setup_channel(rss). end.. class Channel < ChannelBase. def to_feed(rss). channel = Rss::Channel.new. setup_values(channel). _not_set_required_variables = not_set_required_variables. if _not_set_required_variables.empty?. rss.channel = channel. set_parent(channel, rss). setup_items(rss). setup_image(rss). setup_textinput(rss). setup_other_elements(rss, channel). rss. else. raise NotSetError.new("maker.channel", _not_set_required_variables). end. end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2965
                                                                                                                                                                                                      Entropy (8bit):4.4249379767436405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0u4tqxAOM6+ITQLEERaoaa6Od3oqL9FubVZ:34fOM6fY+W64BR0v
                                                                                                                                                                                                      MD5:EBCD197762A223CC0B4168E619B8A18A
                                                                                                                                                                                                      SHA1:35808DED9BEE30F86B75F920035470B5BF96AFB5
                                                                                                                                                                                                      SHA-256:D1F15435BE4D7998F6787F61323016E15E1A1A742B2D2F620712A441433FCB2E
                                                                                                                                                                                                      SHA-512:6AD2E2444DADAA475E54C55904D2162CFC3E8E1CFFE8FD299971A78C6262EC22240747D59B5246ED571DF16D329C85898E6E5BD9F6855F36D314F41ADA37AE1E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../image'.require_relative '1.0'.require_relative 'dublincore'..module RSS. module Maker. module ImageItemModel. def self.append_features(klass). super.. name = "#{RSS::IMAGE_PREFIX}_item". klass.def_classed_element(name). end.. def self.install_image_item(klass). klass.module_eval(<<-EOC, __FILE__, __LINE__ + 1). class ImageItem < ImageItemBase. DublinCoreModel.install_dublin_core(self). end.EOC. end.. class ImageItemBase < Base. include Maker::DublinCoreModel.. attr_accessor :about, :resource, :image_width, :image_height. add_need_initialize_variable("about"). add_need_initialize_variable("resource"). add_need_initialize_variable("image_width"). add_need_initialize_variable("image_height"). alias width= image_width=. alias width image_width. alias height= image_height=. alias height
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24675
                                                                                                                                                                                                      Entropy (8bit):4.185336787639793
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7LNHaDUkiUjpv42QtcFLCoQ3W0lPA78fHtK4NAg3IdpwtyU7:HmUkrjpv42uyHX78P0g6E7
                                                                                                                                                                                                      MD5:BE85782A67CC2EBFC9314A3739964E97
                                                                                                                                                                                                      SHA1:7D49AEBD8A5A88341491A13035A47CD6ADE607DA
                                                                                                                                                                                                      SHA-256:34806ECD2BFFB7F5F3E3F16BEE0C93E3339F75CAC3CF02B59EC17B3DE89DC563
                                                                                                                                                                                                      SHA-512:0B337360D8291BC1C4FDA0E62A6B80EF5035E2A0AB45F6E199D285FBB1DC59985F027F550A74DB360E8639E45725C5A5AFA990668FD60A1AC464DAD129F58895
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require 'forwardable'..require_relative '../rss'..module RSS. module Maker. class Base. extend Utils::InheritedReader.. OTHER_ELEMENTS = []. NEED_INITIALIZE_VARIABLES = [].. class << self. def other_elements. inherited_array_reader("OTHER_ELEMENTS"). end. def need_initialize_variables. inherited_array_reader("NEED_INITIALIZE_VARIABLES"). end.. def inherited_base. ::RSS::Maker::Base. end.. def inherited(subclass). subclass.const_set(:OTHER_ELEMENTS, []). subclass.const_set(:NEED_INITIALIZE_VARIABLES, []). end.. def add_other_element(variable_name). self::OTHER_ELEMENTS << variable_name. end.. def add_need_initialize_variable(variable_name, init_value=nil,. &init_block). init_value ||= init_block. self::NEED_INITIALIZE_VARIABLES << [variable_name,
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3863
                                                                                                                                                                                                      Entropy (8bit):4.455675308998373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:0XJlmo0u7x3AiBFtNSqH1es/repyIMoP2Xzoh63GcyXe2zHQV2zYVZGJCRQDqLXQ:ITmT84qbHIMpDP2zHNAHFY4eF
                                                                                                                                                                                                      MD5:A102AE15CC242C4610E2A17D7A829D95
                                                                                                                                                                                                      SHA1:D7539C6AC039C8CF66D5D7F97CF3D18972C09A09
                                                                                                                                                                                                      SHA-256:0DADC5040EEB78BE190B42737A5F71894E9F55683A334194FDD1B59EE89B2439
                                                                                                                                                                                                      SHA-512:6A568F8344E3E00F664006CACCA3212048E5C54BF08ACBA2C845E74C944C64BC8D40C92034A5B0B25EE46299720952B71266E16564E36CC34C84897CB125A98E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../dublincore'.require_relative '1.0'..module RSS. module Maker. module DublinCoreModel. def self.append_features(klass). super.. ::RSS::DublinCoreModel::ELEMENT_NAME_INFOS.each do |name, plural_name|. plural_name ||= "#{name}s". full_name = "#{RSS::DC_PREFIX}_#{name}". full_plural_name = "#{RSS::DC_PREFIX}_#{plural_name}". plural_klass_name = "DublinCore#{Utils.to_class_name(plural_name)}". klass.def_classed_elements(full_name, "value", plural_klass_name,. full_plural_name, name). klass.module_eval(<<-EOC, __FILE__, __LINE__ + 1). def new_#{full_name}(value=nil). _#{full_name} = #{full_plural_name}.new_#{name}. _#{full_name}.value = value. if block_given?. yield _#{full_name}. else. _#{full_name}. end. end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                                                      Entropy (8bit):4.455852760768024
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:0JvKR4KCL4K7hWQqXGaeS90gM92VaWIwTqdZ9acLrYA:0SaB3LtGqL9iA
                                                                                                                                                                                                      MD5:2C30C85AF1BA5DC28A7C1C24A7B7AAE9
                                                                                                                                                                                                      SHA1:753B540D29AF80071E34EA425279B48A5794E3F3
                                                                                                                                                                                                      SHA-256:88E4054DB27E8B9532E1E60A569D6D9EFE97E506829D36D75D65B4EFD9FB5346
                                                                                                                                                                                                      SHA-512:EBF72A7FBBE4584A11E5A1349CB7553F471FD3940F7A6A7F2D7877E61CA25D80E380164B7EDDDED731E2BB68F06098394DF7F55943312DFF6C877223C3370941
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../content'.require_relative '1.0'.require_relative '2.0'..module RSS. module Maker. module ContentModel. def self.append_features(klass). super.. ::RSS::ContentModel::ELEMENTS.each do |name|. klass.def_other_element(name). end. end. end.. class ItemsBase. class ItemBase; include ContentModel; end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1643
                                                                                                                                                                                                      Entropy (8bit):4.391896317126577
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:0jaB8NETD4cewRzBfzlHzmfzvaopzqL9zvVGu3PNA:0K8iTUcewRNf56feopzqL9DVGuW
                                                                                                                                                                                                      MD5:7C09197AAE158AE4228631F908292B55
                                                                                                                                                                                                      SHA1:9DA44FCE55B73F06DBF61F28D4BE67D7E8DDC21A
                                                                                                                                                                                                      SHA-256:74BA0F59DE1FF7B2DAC09FB6AEFC4F5F8EBCDC18D7200222A1A4CD378340F80B
                                                                                                                                                                                                      SHA-512:4A2F72B22C30EECCB32CC7D4F2DBE99C03B2EF03D5F8B74C1A39249C57B630F74FDCB821DF4297A63E65EBBDA80154921BF05CFCB6BB71FA3A6EE4F8E8859A91
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative '../trackback'.require_relative '1.0'.require_relative '2.0'..module RSS. module Maker. module TrackBackModel. def self.append_features(klass). super.. klass.def_other_element("#{RSS::TRACKBACK_PREFIX}_ping"). klass.def_classed_elements("#{RSS::TRACKBACK_PREFIX}_about", "value",. "TrackBackAbouts"). end.. class TrackBackAboutsBase < Base. def_array_element("about", nil, "TrackBackAbout").. class TrackBackAboutBase < Base. attr_accessor :value. add_need_initialize_variable("value").. alias_method(:resource, :value). alias_method(:resource=, :value=). alias_method(:content, :value). alias_method(:content=, :value=).. def have_required_values?. @value. end.. def to_feed(feed, current). if current.respond_to?(:trackback_abouts) and have_required_values?.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4645
                                                                                                                                                                                                      Entropy (8bit):4.001067256967532
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:09272z+mws+kaZP1d+F1Igxeioec/jD9oQ0/FaAv//70eUbAA//70eNWgf0eyquB:W26qpsvax18QK8CcAv/onJ/otdkd4
                                                                                                                                                                                                      MD5:8A992F348F95D03CEA484C49C867AE0C
                                                                                                                                                                                                      SHA1:416BBBEFC428346EAC791989AF021A9A2DF8E9B4
                                                                                                                                                                                                      SHA-256:CBF36A76F8BBAA034DB67F1D3A75FB0ABC29ACF45DFD3A1E1E2CA1DD1A41AB39
                                                                                                                                                                                                      SHA-512:ABCAD1288617CE770E401B1314AF829514D3FF80B4E4BFB2EAF6E8D01DC6D9C70170B6D40FA67A6FEE1998D71747F1325A06B4AA2F3D2AD141F5811477A631F9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# frozen_string_literal: false.require_relative "../atom"..require_relative "base"..module RSS. module Maker. module AtomPersons. module_function. def def_atom_persons(klass, name, maker_name, plural=nil). plural ||= "#{name}s". klass_name = Utils.to_class_name(name). plural_klass_name = Utils.to_class_name(plural).. klass.class_eval(<<-EOC, __FILE__, __LINE__ + 1). class #{plural_klass_name} < #{plural_klass_name}Base. class #{klass_name} < #{klass_name}Base. def to_feed(feed, current). #{name} = feed.class::#{klass_name}.new. set = setup_values(#{name}). unless set. raise NotSetError.new(#{maker_name.dump},. not_set_required_variables). end. current.#{plural} << #{name}. set_parent(#{name}, current). setup_other_elements(#{name}). end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text executable
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.794617507778733
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:TKQWaHMPi8AEQKSCKMqvRLxs8RAYOC/ASNkgwiQygh:HWaHOA/KS7MqvRGzQIAQZh
                                                                                                                                                                                                      MD5:3DDD6CC0CCBD3E8F03BAD25D9BAEB426
                                                                                                                                                                                                      SHA1:B7CCFA66952B3FEFF26A309419C3C74D96FDB0A7
                                                                                                                                                                                                      SHA-256:32B07FFF43EF1F912D9801293E08CF48D4161D623E08137973647917F7059481
                                                                                                                                                                                                      SHA-512:12DEBDB524E708B3A8DB71E781F382302DEDE3EB53673BA392A9B0F164DF390B4818F7A69451DCA137B9379DA75579585C7BFAAD9617A9E8A909BA49D56CA4B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#!/usr/bin/env ruby..require_relative "../lib/syntax_suggest/api"..SyntaxSuggest::Cli.new(. argv: ARGV.).call.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (319)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48814
                                                                                                                                                                                                      Entropy (8bit):5.116655163618928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ucP2YtP3s4Lm7daKZ1P7Dk7H/IvtbAVrq8mX4hFOG87HmuvJ0QpGfBOvVUA:4YV3PLqZe7H/OiVO4hFOG8zmuvJ0QpG2
                                                                                                                                                                                                      MD5:E2A48FC7AD15D575103414AB5B4D30F9
                                                                                                                                                                                                      SHA1:80D3A69238B50093EC1C556886B961A87C50F0C6
                                                                                                                                                                                                      SHA-256:DDC874739A7941D48F3412710628658E1E861763B345F23D8C1E73A63C2BD10B
                                                                                                                                                                                                      SHA-512:D8FAD3878B595F992E67ED6BCA8A85B1FBF32174D79CD11F81FA2C097D5EA165C0476C753D27B555C5A202624AC49D6357E83119DA85A1A17414452F805ED7E7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# News..## 3.6.1 - 2023-06-25 {#version-3-6-1}..### Improvements.. * collector: load: Improved performance when a large number of test. files exist.. [GH-232][https://github.com/test-unit/test-unit/issues/232]. [Patch by akira yamada]..### Thanks.. * akira yamada..## 3.6.0 - 2023-05-25 {#version-3-6-0}..### Improvements.. * UI: console: Use `--progress-style=fault-only` with non-tty output. by default...## 3.5.9 - 2023-05-25 {#version-3-5-9}..### Improvements.. * UI: console: Use `--progress-style=mark` with `--verbose=verbose`. by default...## 3.5.8 - 2023-05-12 {#version-3-5-8}..### Improvements.. * doc: Improved document for multi Ractor mode.. [GH-226][https://github.com/test-unit/test-unit/issues/226]. [Patch by Luke Gruber].. * doc: Updated minitest's URL.. [GH-228][https://github.com/test-unit/test-unit/issues/228]. [Patch by Koichi ITO].. * UI: console: Added `--progress-style` option... * UI: console: Compacted `--verbose=important-only` outp
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2225
                                                                                                                                                                                                      Entropy (8bit):4.6288794785356275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:vmqe8ROfSKAFbT2HUjtWOPO6ANQxhjRhjqXofx50/FmwgdMGuIzH83VGIzHAFU4D:nPRSSD5IOP2+jIeQs02PrLQbEjWy
                                                                                                                                                                                                      MD5:B8EFFF025A4CFE1F04D408A14AF2AC3B
                                                                                                                                                                                                      SHA1:6E20C73D77DC0FF9F1FEA950FD36FCFB040EF474
                                                                                                                                                                                                      SHA-256:56BB780E3F09D5F10AF7FD8D47779C99FC46C0B14B51C0BE953F31C20B6FDCE1
                                                                                                                                                                                                      SHA-512:5587D6F09FC1A5EFD743A8284E1A5554A2905A9B386174B141BB2C5C75332CA49042659E12E2A5D3F42E8A277116C2E9AF9ADF0564BC4EE8AF0F0173CC5497C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# How To..## Run all tests..To make it easy to run all your tests, you can add a `run_test.rb` script.to your `test` directory. A simple example might look like:.. base_dir = File.expand_path(File.join(File.dirname(__FILE__), "..")). lib_dir = File.join(base_dir, "lib"). test_dir = File.join(base_dir, "test").. $LOAD_PATH.unshift(lib_dir).. require 'test/unit'.. exit Test::Unit::AutoRunner.run(true, test_dir)..Then it's easy to run tests via the command line with,.. $ ruby test/run_test.rb..## Change test runner via the command line..The output format can be changed via the command line with.the `--runner` option. Simply tack it to the end:.. ruby test/run_test.rb --runner tap...## Configure test-unit per-project..Test::Unit reads `test-unit.yml` or `.test-unit.yml` in the current working.directory as Test::Unit's configuration file. It can contain the following.settings:..* color scheme definitions.* test runner to be used.* test runner options.* test collecto
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4836
                                                                                                                                                                                                      Entropy (8bit):5.01397495186819
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:OnfC4yCByI9trPItPNtPVtLPVm4K8d/AlUCCpitdM8EMM8EMILzfWlW46r88yWc9:EBywrPINNdV3huCMPIMIMILzckw
                                                                                                                                                                                                      MD5:F68971EBBBA55EB3BC2E497F31C670E2
                                                                                                                                                                                                      SHA1:6DB8485E95138399B93E7520DE3819E0CBAE3AEA
                                                                                                                                                                                                      SHA-256:ABFC29E24B33D7F24173E365CB638610C4EB5049B06295E3051B500EA95CADC9
                                                                                                                                                                                                      SHA-512:4781E82337D310EA96F9FCB63FD18885E681203147CD18E452ABE906E00D1E71295926BAE596D3E64C490F7BEF9F8DB1280737010318EB8AFF078F5756F131EC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:## 1. First step of the `test-unit`..Let's getting start `test-unit`...This document creates an example gem package called `sample` with the `test-unit` testing framework...## 2. Install bundler and test-unit...* First, install the `bundler` gem for generating gem template..* Second, install the `test-unit` itself...~~~.!!!plain.gem install bundler.gem install test-unit.~~~..The `gem list` command output installed packages..You will find the following lines...~~~.!!!plain.gem list.....bundler (1.14.6).....test-unit (3.2.3).~~~..## 3. Create gem template...Next, create a gem template using `bundler` command..This command generates package skeleton with a testing framework..However, this command can't generate test templates for `test-unit`...So, First create gem template with the `minitest` testing framework..(It's similar to `unit-test`)..After that, replace some files for `test-unit`...The `bundle gem -t minitest sample` command will generate the following files...~~~.!!!plain...|-- G
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1481
                                                                                                                                                                                                      Entropy (8bit):5.105283107987232
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:JQlqkQsq0tw6QSUQ6jcW/v8NkwzSbfCGktieHv7VHYJgsHnOo6MPPYQPSrg3BDjU:JOq3sqsfUQ6jJ8kWsCGyiePxq1HOo6MQ
                                                                                                                                                                                                      MD5:7AF9428E1480357183A4F52396CA537E
                                                                                                                                                                                                      SHA1:9CD67DA0B66D92A091691F265189B7611437F4BA
                                                                                                                                                                                                      SHA-256:94930D90B63F7847C7BC74353799E9888C7789EEF8DC3A3ABCE58B689D61890A
                                                                                                                                                                                                      SHA-512:CB5713ADDC6F0A6F650048CFA15B4117B688BAD5F33A3FE5BA3E6710292FAC8950D42D2896DD82CC0B9DE1422CD860D4AC66BAE4AE588A7375B0F560B733FAFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- ruby -*-.#.# Copyright (C) 2008-2017 Kouhei Sutou <kou@clear-code.com>..Encoding.default_internal = "UTF-8" if defined?(Encoding.default_internal)..# TODO: Remove me when we drop Ruby 1.9 support..unless "".respond_to?(:b). class String. def b. dup.force_encoding("ASCII-8BIT"). end. end.end..require "erb".require "yaml".require "rubygems".require "rake/clean".require "yard".require "bundler/gem_helper".require "packnga"..task :default => :test..base_dir = File.dirname(__FILE__)..helper = Bundler::GemHelper.new(base_dir).def helper.version_tag. version.end..helper.install.spec = helper.gemspec..document_task = Packnga::DocumentTask.new(spec) do |task|. task.original_language = "en". task.translate_languages = ["ja"].end..Packnga::ReleaseTask.new(spec) do |task|. test_unit_github_io_dir_candidates = [. "../../www/test-unit.github.io",. ]. test_unit_github_io_dir = test_unit_github_io_dir_candidates.find do |dir|. File.directory?(dir). end. task.index_htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2593
                                                                                                                                                                                                      Entropy (8bit):4.694077210593838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:N/rZr/NYnoLgqwRBpbBdVz6DSjUzZ6RJR7hfC7tRLoliaTGekj:N/rVF50nBRbVzljUzZkJR70ZRs1dkj
                                                                                                                                                                                                      MD5:89111ACCE0AD34F4602ED59B25852B7A
                                                                                                                                                                                                      SHA1:723FDA8704AF0189C955688339A3EE20FF89A679
                                                                                                                                                                                                      SHA-256:C44A8750BDF1BBEB20D3A34A72A613F74CFA103D76DEF85F2893AD3658FDC298
                                                                                                                                                                                                      SHA-512:A788157863C7020F6ABADD6563F0ADEB1AB13FAE358A03802FE8F50AC34483B054279890ED45820563C7C343DEED1DC5DFA2E89F6F8772ADC78B678313DCB4B8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:test-unit is copyrighted free software by Kouhei Sutou.<kou@cozmixng.org>, Ryan Davis <ryand-ruby@zenspider.com>.and Nathaniel Talbott <nathaniel@talbott.ws>...You can redistribute it and/or modify it under either the terms of the.2-clause BSDL (see the file BSDL), or the conditions below:..1. You may make and give away verbatim copies of the source form of the. software without restriction, provided that you duplicate all of the. original copyright notices and associated disclaimers...2. You may modify your copy of the software in any way, provided that. you do at least ONE of the following:.. a. place your modifications in the Public Domain or otherwise. make them Freely Available, such as by posting said. modifications to Usenet or an equivalent medium, or by allowing. the author to include your modifications in the software... b. use the modified software only within your corporation or. organization... c. give non-standard binaries non-standard name
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3353
                                                                                                                                                                                                      Entropy (8bit):4.917375172536155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/eupWqJJiMSaw93VGCoXpHWRenZjps5LAJZ2F:WuhJJgaM0RQRenZjps5LAJZ2F
                                                                                                                                                                                                      MD5:CB9086774F3FECDAE2A62BFCFACC6914
                                                                                                                                                                                                      SHA1:119B4EC4394FFA731A1BC2E396C6E42A628B947C
                                                                                                                                                                                                      SHA-256:ED81C8958181D747ABAEFB15A64DEF0A46A239D42965DB6F58D882181AA04F9F
                                                                                                                                                                                                      SHA-512:7B32D8695F1A8A13ACB4EB085ABBB2C297DA1E9F96911D9C6C97E47A36275130550AF88B62EAECE7A17A255C8372D9E0C06DF351B17A183CB17234773B6AE394
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# test-unit..[![Gem Version](https://badge.fury.io/rb/test-unit.png)](http://badge.fury.io/rb/test-unit).[![Build Status for Ruby 2.1+](https://github.com/test-unit/test-unit/actions/workflows/test.yml/badge.svg?branch=master)](https://github.com/test-unit/test-unit/actions/workflows/test.yml?query=branch%3Amaster+)..* http://test-unit.github.io/.* https://github.com/test-unit/test-unit..## Description..An xUnit family unit testing framework for Ruby...test-unit (Test::Unit) is unit testing framework for Ruby, based on xUnit.principles. These were originally designed by Kent Beck, creator of extreme.programming software development methodology, for Smalltalk's SUnit. It allows.writing tests, checking results and automated testing in Ruby...test-unit ships as part of Ruby as a bundled gem. To check which version is included, see https://stdgems.org/test-unit/..It's only necessary to install the gem if you need a newer version...test-unit is the original Ruby unit testing library, and is
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1401
                                                                                                                                                                                                      Entropy (8bit):5.198298685716864
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:N/PtTUnoQbOIhrYFThJyhrYFTX79Z1432sQEOk8HgROF32s3yTtTfRzS13ooTAZX:hFyOorYJKrYJBZ1432sH232s3utFzS1Q
                                                                                                                                                                                                      MD5:C516F674398EAEE4AE98B8E8B9FEFF04
                                                                                                                                                                                                      SHA1:9BD6CABA2B5AD5648DB81561D8D8F04438B57DE9
                                                                                                                                                                                                      SHA-256:BC189B1C9116F582B46EABDEA75D302B047ADE913BEB5E5417268F6D0F0215F1
                                                                                                                                                                                                      SHA-512:32D978313BFCE97E3D74D0649CCE7000758CD1DD88A5DEA2A7834D5E513AEAB0878BADA8EB9395F3002246C31755DC697246A32E624C519D0A123C9FB36A805D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Copyright (C) 2003-2007 Nathaniel Talbott. All rights reserved..Copyright (C) 2008 Ryan Davis. All rights reserved..Copyright (C) 2008-2020 Sutou Kouhei. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:.1. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer..2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EX
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13606
                                                                                                                                                                                                      Entropy (8bit):5.032130139104085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Dqne+Q42OdnQ8xmKUOz1gq9w/4NfaTsHCbUFT5uOGH/FRm84xihY4wjJvQpzHt:Dqne+QEdQ8Id9iqsibQtKNC9zpQpzN
                                                                                                                                                                                                      MD5:7D720A1CAB3297EB4701CBAF0CFBD565
                                                                                                                                                                                                      SHA1:29786878CD2676B34B93B35DAA9186515AB6D058
                                                                                                                                                                                                      SHA-256:ADEB6B51487DE2DE63F2E6647DA08464F3CA6F7AF4DB304A20EEF14AC959D42D
                                                                                                                                                                                                      SHA-512:C2DFB30EE41111935C9BC0052981D4A2D00DAF70214EF76E46EDB89154BDB7391A92C36AE31D4160D6814A17E8869455817D965FAAEEBDAA3ADAD8F722BAC55C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:This is the official license for the Python 2.5 release:..A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see http://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see http://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations (now Zope.Corporation, see http://www.zope.com). In 2001, the Python Software.Foundation (PSF, see http://www.python.org/psf/) was formed, a.non-profit organization created specifically to own Python-related.I
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):457
                                                                                                                                                                                                      Entropy (8bit):4.712584472094101
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:QcLQ+gtMXdGtXUvIAlnYnIb4bei0KqPQlXZA:QqQ2MIIAlnYp7ThZA
                                                                                                                                                                                                      MD5:8CE2FC39C2075F723384A6E9AF03E029
                                                                                                                                                                                                      SHA1:0BC811CA3EE64CD33545DF38E1AD4E356899EB45
                                                                                                                                                                                                      SHA-256:44F679F496772F43955F36ECE89DA126B5FD471BBF1F541E152034C4ED6D4F35
                                                                                                                                                                                                      SHA-512:3C8A6A5462E6403EDC7A5F9D286B7BEEE86BFAE9B5DBB924D7A1BD9CD59FF2CE17DA5234497D5F7FF64EE6E3BCCD319993B9B20A02ADAD657DCC6FC2AEDE2EFE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Copyright (C) 2012-2015 Kouhei Sutou <kou@clear-code.com>..require "test/unit/warning"..module Test. module Unit. autoload :TestCase, "test/unit/testcase". autoload :AutoRunner, "test/unit/autorunner". end.end..unless respond_to?(:run_test, true). # experimental. It is for "ruby -rtest-unit -e run_test test/test_*.rb".. # Is this API OK or dirty?. def run_test. self.class.send(:undef_method, :run_test). require "test/unit". end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16528
                                                                                                                                                                                                      Entropy (8bit):4.354854183305474
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:FJxLKhgacG0QTQmnlXsT3ULnVKiSCeMXTO7FcK66gZFaUOovB0O0qcWjdKYWCMQG:nxL4IDQMmlXm3UrVKMnKKK6bZFa3yBf8
                                                                                                                                                                                                      MD5:A7DC773914D30C227E7C08B03A96AA5F
                                                                                                                                                                                                      SHA1:271807789C087296FC344C5EE1A6BD5A0FF96F0F
                                                                                                                                                                                                      SHA-256:BFCC15A685CEECF85D953A939EAF8A728D68B0D2AE4FD78279186991069E84E3
                                                                                                                                                                                                      SHA-512:0AAC685B0DCD10CEC10F4A1D78103F59341D1E6BF327249B52B7540B30E7003949758388B8A4E10E112B1A3F20838C25F98870A42F045846AF440BABEF69DFA8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "test/unit/warning"..require 'test/unit/testcase'.require 'test/unit/autorunner'..module Test # :nodoc:. #. # # Test::Unit - Ruby Unit Testing Framework. #. # ## Introduction. #. # Unit testing is making waves all over the place, largely due to the. # fact that it is a core practice of XP. While XP is great, unit testing. # has been around for a long time and has always been a good idea. One. # of the keys to good unit testing, though, is not just writing tests,. # but having tests. What's the difference? Well, if you just _write_ a. # test and throw it away, you have no guarantee that something won't. # change later which breaks your code. If, on the other hand, you _have_. # tests (obviously you have to write them first), and run them as often. # as possible, you slowly build up a wall of things that cannot break. # without you immediately knowing about it. This is when unit testing. # hits its peak usefulness.. #. # Enter Test::Unit, a framework for unit te
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5984
                                                                                                                                                                                                      Entropy (8bit):4.109066304457627
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:QmVstPeJc95likg/EcsObj/81djGsxnKdIGdoj/v975bilxdTZ9/VzZRdtPKC5OG:bVsMc974jsObj0zGcvt750xdTvrYCCMh
                                                                                                                                                                                                      MD5:EB899FED2F16E9E2217763A2E21E68DF
                                                                                                                                                                                                      SHA1:74BB68F2E450B9A3FB6B89BA243723B3F212B6D8
                                                                                                                                                                                                      SHA-256:D552E720511C1399A0FF544CFA5657210CB348A02235F9674881193469771634
                                                                                                                                                                                                      SHA-512:190D49B7FB51D70011FEC34C2433D12CBD2A7C9810EC637344C6B03DED6C0D19F4DF5F2F3F7C1B3249B3BB59350F8BD4E83125DDE342C564471448B34B66732A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'pathname'..require 'test/unit/testsuite'.require 'test/unit/collector'..module Test. module Unit. module Collector. class Load. include Collector.. attr_reader :patterns, :excludes, :base. attr_reader :default_test_paths.. def initialize. super. @system_excludes = [/~\z/, /\A\.\#/]. @system_directory_excludes = [/\A(?:CVS|\.svn|\.git)\z/]. @patterns = [/\Atest[_\-].+\.rb\z/m, /[_\-]test\.rb\z/]. @excludes = []. @base = nil. @default_test_paths = []. @require_failed_infos = []. end.. def base=(base). base = Pathname(base) unless base.nil?. @base = base. end.. def default_test_paths=(paths). @default_test_paths = paths.collect do |path|. Pathname(path). end. end.. def collect(*froms). add_load_path(@base) do. froms = @default_test_paths if froms.empty?.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3345
                                                                                                                                                                                                      Entropy (8bit):4.0707582798341
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:viLXLAiC/cjiX4XefQN6vL+F4dVhqzudmt/sdLdI4VndFJy0/iXqOR+c/g6fNBpd:8E7wC4HC6F80madUcoOwE
                                                                                                                                                                                                      MD5:984CD2B357EF455C78CC9793F4E379C3
                                                                                                                                                                                                      SHA1:9ECBC0C9D2E29480D3257D097722060C03A844FC
                                                                                                                                                                                                      SHA-256:9BB88B0C1553D3813E687146A8A21F7FE6816CBFC87831D40C45D867842A3E6A
                                                                                                                                                                                                      SHA-512:7DBB5894BF1FE11B7865EAD29C0DF754D1769957897D0F55625057052C8D43B527D1F74FD09C9A985EB3670EFA2EE751F19A7FC8709471B2510A438FBCFF8224
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/testsuite'.require 'test/unit/collector'..module Test. module Unit. module Collector. class Dir. include Collector.. attr_reader :pattern, :exclude. attr_accessor :base.. def initialize(dir=::Dir, file=::File, object_space=::ObjectSpace, req=nil). super(). @dir = dir. @file = file. @object_space = object_space. @req = req. @pattern = [/\btest_.*\.rb\Z/m]. @exclude = []. @base = nil. end.. def collect(*from). basedir = @base. $:.push(basedir) if basedir. if(from.empty?). suite = recursive_collect('.', find_test_cases). elsif(from.size == 1). suite = recursive_collect(from.first, find_test_cases). else. suites = []. from.each do |f|. suite = recursive_collect(f, find_test_cases). suites << suite unless(suite.tests.empty?). e
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                                      Entropy (8bit):4.349221782581019
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Ain/D/8/4BzNAoW6cSJlmbABiWWSfZQrJJOcRp44TodZHq1XwIwYA:z/z8/0WQ7mbA7GrJJtm/gXXA
                                                                                                                                                                                                      MD5:69C631A3A267AD9F21D96DDDA9F24E8F
                                                                                                                                                                                                      SHA1:067248599EBCF611B73EAE9493872672EDC5388D
                                                                                                                                                                                                      SHA-256:B76B31F3D5E828B4461FDE4F789254417B8D5E44E418AF6B7A74434E445123A7
                                                                                                                                                                                                      SHA-512:AC08DCB88DF76E8192EFA78E8ACACD0BCCA91AB2B05F0357078D5CD842DF33D717455F7FA66A9F850F70386723201D2A074D433BEFF1A035838B7E8374BFADF6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2003 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit/collector'..module Test. module Unit. module Collector. class ObjectSpace. include Collector.. NAME = 'collected from the ObjectSpace'.. def initialize(source=::ObjectSpace). super(). @source = source. end.. def collect(name=NAME). suite = TestSuite.new(name). sub_suites = []. @source.each_object(Class) do |klass|. if(Test::Unit::TestCase > klass). add_suite(sub_suites, klass.suite). end. end. sort(sub_suites).each{|s| suite << s}. adjust_ractor_tests(suite). suite. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7492
                                                                                                                                                                                                      Entropy (8bit):3.762251832437691
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Lx+k8dgBswQARO4aIZtQ0l3EYE4xsuYqj22SeFvIRWPDTK4irqOOvQ0XO:0kjKSQ0VNxsuYqRSeFARWPDG4ROSQ0+
                                                                                                                                                                                                      MD5:6CE353C79C95D6F4E4C25AD64EC23221
                                                                                                                                                                                                      SHA1:EC2B03E0037FF9317D71BC385E051E98E261EDFC
                                                                                                                                                                                                      SHA-256:BD467F63755F4EF09E39361E40B9ABAD2C475A47BC357C002F896E9CA4059714
                                                                                                                                                                                                      SHA-512:A5B7202AF73D5F39D76862799123F6B06419CDE5BFEEB53919C3D4610757D0ED1DF43C3D74D24B22DCB6BC8DE760165EAF97CA2324DCEA408A246A5F003535E4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Kouhei Sutou.# Copyright::.# * Copyright (c) 2011 Kouhei Sutou <kou@clear-code.com>.# License:: Ruby license...# just test!!! don't use it yet!!!..require 'test/unit/collector'..require 'rexml/document'.require 'rexml/streamlistener'..module Test. module Unit. module Collector. class XML. include Collector.. def collect(xml_log_path). listener = Listener.new. File.open(xml_log_path) do |xml_log|. parser = REXML::Parsers::StreamParser.new(xml_log, listener). parser.parse. end. suite = TestSuite.new("tests in #{xml_log_path}"). suites = listener.test_suites. sort(suites).each {|s| add_suite(suite, s)}. suite. end.. class Listener. include REXML::StreamListener.. attr_reader :test_suites. def initialize. @ns_stack = [{"xml" => :xml}]. @tag_stack = [["", :root]]. @text_stack = [''].
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):405
                                                                                                                                                                                                      Entropy (8bit):4.131521957424945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7SqxTyoIDWjDoAcSIolji1n13DvY9aRf/RQplHhJNoqipFDXwIwYA:75AoWCDdcSJlmntYKfZQrHvq1XwIwYA
                                                                                                                                                                                                      MD5:5C7451774CF6286982A1E01381D70F12
                                                                                                                                                                                                      SHA1:DA1D5EAAD5B9458AD086097BE193B39593DA4604
                                                                                                                                                                                                      SHA-256:286B6D38943AB5F76F0549D3D4384D6A86B9B2A1A93B01EDC9CFCAD25D678A64
                                                                                                                                                                                                      SHA-512:049B47F6EE2311294F7786FC748A8D39F0C57A30F6F9E3BF8E2323ECE4CFA101FFD1317FC9FF1B8D54133EC11AEFE4D7252E39057433951C74E4D1E6D233F5F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/collector'..module Test. module Unit. module Collector. class Descendant. include Collector.. NAME = 'collected from the subclasses of TestCase'.. def collect(name=NAME). suite = TestSuite.new(name). add_test_cases(suite, TestCase::DESCENDANTS). adjust_ractor_tests(suite). suite. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):431
                                                                                                                                                                                                      Entropy (8bit):3.6790284148094323
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:xzxT8KW3cwXw6uyIUCwKKmGdSXAKh9tK/eIUjNe0YlqFnK/l8NWIwYA:xzz5yIYKrG4wKX8/eIerPE/egIwYA
                                                                                                                                                                                                      MD5:CAB1ABCAFFD4EE50AE4F18A3EE413C75
                                                                                                                                                                                                      SHA1:EFB5F57BFD2FBB8B4F5ECD9F4CD6F3EC7C0783C9
                                                                                                                                                                                                      SHA-256:F623BFBA859A372BA5D24027047A25B658350C387EABA3D4B2E13A30AB680ED3
                                                                                                                                                                                                      SHA-512:800DFAA8069EDDB4E620F2351C2DF538791773E97FABD24BF630FAB1CA4FC6C7E2391142651E35679F1255DAAEA77D9D2977767CFFAFC5244BC9EA7615683C24
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. class AttributeMatcher. def initialize(test). @test = test. end.. def match?(expression). matched = instance_eval(expression). if matched.nil?. false. else. matched. end. end.. def method_missing(name, *args). if args.empty?. @test[name]. else. super. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1546
                                                                                                                                                                                                      Entropy (8bit):4.390775728440048
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:R/zX/DvWINB5rxi9GNval9393lu1K8fAdFsL9oRvdV46OA:NzPDXNjw9J939M19A7sGddV39
                                                                                                                                                                                                      MD5:E6B43E53494E8B3064717E2F6D6FB0F6
                                                                                                                                                                                                      SHA1:709414785CD20547F9EC5C23A98332CB340899C6
                                                                                                                                                                                                      SHA-256:8711BAB146EBB21AE4BB70D183196ADDA9FFB16A67B3BD2A3092AC448BB2FB70
                                                                                                                                                                                                      SHA-512:DE060936D130399609646BAF94B0078610C5317D04EF653F43D230B4F85B3C091214FB38C6A080F6E72DDF4863A493F6FB7CC4E0D34E59046D0072C97607F5E4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...module Test. module Unit.. # Thrown by Test::Unit::Assertions when an assertion fails.. class AssertionFailedError < StandardError. @debug_on_failure = false. class << self. def debug_on_failure=(boolean). @debug_on_failure = boolean. end.. def debug_on_failure?. @debug_on_failure. end. end.. attr_accessor :expected, :actual, :user_message. attr_accessor :inspected_expected, :inspected_actual. def initialize(message=nil, options=nil). options ||= {}. @expected = options[:expected]. @actual = options[:actual]. @inspected_expected = options[:inspected_expected]. @inspected_actual = options[:inspected_actual]. @user_message = options[:user_message]. super(message). debug_on_failure. end.. private. d
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2761
                                                                                                                                                                                                      Entropy (8bit):4.015503728687413
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:QkQ1rU/VXmA86KXwVuaiIyd7e/aW/quMOqW/afW:j+U9Xm76qaiHd6fiuMgyfW
                                                                                                                                                                                                      MD5:AF5ADEC4F1082E70D1151B974D4A0ACE
                                                                                                                                                                                                      SHA1:9A411D73AE7D04F82A852EEE07E1A01C05B78C8E
                                                                                                                                                                                                      SHA-256:A16647581203D25F034DF038E691AE836EE63675191D3319DF682EDD026713C2
                                                                                                                                                                                                      SHA-512:364B7597B056E82E69C4205185A9D7DE7FA4CFCCF14F4F8D8F8E0C9D9823BF1FC8E338580BEDBBC29F17B820D95D9A98258C568C518507D408BD4969D08D0640
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module ExceptionHandler. @@exception_handlers = []. class << self. def exception_handlers. @@exception_handlers. end.. def included(base). base.extend(ClassMethods).. observer = Proc.new do |test_case, _, _, value, method_name|. if value. @@exception_handlers.unshift(method_name). else. @@exception_handlers.delete(method_name). end. end. base.register_attribute_observer(:exception_handler, &observer). end. end.. module ClassMethods. def exception_handlers. ExceptionHandler.exception_handlers. end.. # @overload exception_handler(method_name). # Add an exception handler method.. #. # @param method_name [Symbol]. # The method name that handles exception raised in tests.. # @return [void]. #. # @overload exception_handler(
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):88901
                                                                                                                                                                                                      Entropy (8bit):4.014789319626186
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:c7clU6p3pAGXp2nKZjAOERBpupC5tAXDiacdA:ccU64KYYstA7
                                                                                                                                                                                                      MD5:427E2A45451DD2DE6824BD0C02704BDE
                                                                                                                                                                                                      SHA1:CF95A827D6EE80E734A21E9B7766ACFB903031D2
                                                                                                                                                                                                      SHA-256:8AC0F1625E9E5244E6CB342BEA64197329C048E8BBB1A671FB6D844EDB04DDDA
                                                                                                                                                                                                      SHA-512:8C9A004D5437D2E8464998040CDA84ABA82F0B2BFBBA26B00312630B69F163290E3222B35B6CCA65D13D40F34F6F0222FEDC363668EC76C990BA36889CF5BA54
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2003 Nathaniel Talbott. All rights reserved..# Copyright (c) 2009-2013 Kouhei Sutou. All rights reserved..# License:: Ruby license...require 'test/unit/assertion-failed-error'.require 'test/unit/util/backtracefilter'.require 'test/unit/util/memory-usage'.require 'test/unit/util/method-owner-finder'.require 'test/unit/diff'..begin. require 'power_assert'.rescue LoadError, SyntaxError.end..module Test. module Unit.. ##. # Test::Unit::Assertions contains the standard Test::Unit assertions.. # Assertions is included in Test::Unit::TestCase.. #. # To include it in your own code and use its functionality, you simply. # need to rescue Test::Unit::AssertionFailedError. Additionally you may. # override add_assertion to get notified whenever an assertion is made.. #. # Notes:. #. # * The message to each assertion, if given, will be propagated with the. # failure.. # * It is easy
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18333
                                                                                                                                                                                                      Entropy (8bit):4.419979133130222
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:NZO04QnaGQYPXyD2E1PvCgJL5CuC6CQ9aa9qAZ9mW4Z9QwwRKAPKW5mgZumRxEMo:6FGyaGXCpQ30QUtG4KZu8VUDx
                                                                                                                                                                                                      MD5:BDBD111F821C798CCFC0289560697A5A
                                                                                                                                                                                                      SHA1:217906720DBFC49E1A624CC323DFA89864DCA7F7
                                                                                                                                                                                                      SHA-256:091336909709B738F559FCFF79C969E9751C559CCA5C888FD1178CADA607E09B
                                                                                                                                                                                                      SHA-512:A8D0633B07544A560D3F3F29737AB78C1B8FA23A6655F1767A23E2533ADC99E730AEFD5F86AFF5243D42BA139DB148408ACB3BBB66CC9E1AC8F87C1BCAD5D741
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "English".require "optparse"..require "test/unit/color-scheme".require "test/unit/priority".require "test/unit/attribute-matcher".require "test/unit/testcase"..module Test. module Unit. class AutoRunner. RUNNERS = {}. COLLECTORS = {}. ADDITIONAL_OPTIONS = []. PREPARE_HOOKS = [].. class << self. def register_runner(id, runner_builder=nil, &block). runner_builder ||= Proc.new(&block). RUNNERS[id] = runner_builder. RUNNERS[id.to_s] = runner_builder. end.. def runner(id). RUNNERS[id.to_s]. end.. @@default_runner = nil. def default_runner. runner(@@default_runner). end.. def default_runner=(id). @@default_runner = id. end.. def register_collector(id, collector_builder=nil, &block). collector_builder ||= Proc.new(&block). COLLECTORS[id] = collector_builder. COLLECTORS[id.to_s] = collector_builder. en
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4917
                                                                                                                                                                                                      Entropy (8bit):4.401423730152986
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:dvFjSlAk6d32qSPL7/2iWsJW63RpSsUEc29s9A:XSYd32qiPbVppB69A
                                                                                                                                                                                                      MD5:51A79696B51EB309FFAC71B602DC2C12
                                                                                                                                                                                                      SHA1:35772DC253971F5A66B266F90F99B3CD45D1274F
                                                                                                                                                                                                      SHA-256:FCA91AF259B401A5AEDBD949460A983CC55245FF4A85636FDC5538E47D7BAC18
                                                                                                                                                                                                      SHA-512:5DF0E6E0D41A9A80251D4D0F25748AED36F3260F82263AA39BB518358818AFFB3D5CB68B651FE1B3F04DDBC84A5AE813F183D1586531CCEBC1CA8AF096D95A1E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2003 Nathaniel Talbott. All rights reserved..# Copyright:: Copyright (c) 2008-2011 Kouhei Sutou. All rights reserved..# License:: Ruby license...require 'test/unit/error'..module Test. module Unit.. # A collection of tests which can be #run.. #. # Note: It is easy to confuse a TestSuite instance with. # something that has a static suite method; I know because _I_. # have trouble keeping them straight. Think of something that. # has a suite method as simply providing a way to get a. # meaningful TestSuite instance.. class TestSuite. attr_reader :name, :tests, :test_case, :start_time, :elapsed_time.. # Test suite that has higher priority is ran prior to. # test suites that have lower priority.. attr_accessor :priority.. STARTED = name + "::STARTED". STARTED_OBJECT = name + "::STARTED::OBJECT". FINISHED = name + "::FINISHED". FINISHED_OBJECT = name + "::FIN
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                      Entropy (8bit):4.037993791044171
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7qGFgxTywDt5UW2tdyAiN0TrzqnbR7lR/KO0Trzql8rXQKF+IwYA:7qqgAw55UZtdY0TXqbRfZ0TXql8MKgI4
                                                                                                                                                                                                      MD5:36A0C3894EA893E8FF3A3487B2F33079
                                                                                                                                                                                                      SHA1:5FED786D9D12AEB2BAB65D6640C8DEA87E6D2491
                                                                                                                                                                                                      SHA-256:40DEEB8273E9C4A60E40F442AAAB9203CF922A16AF923B091FCC6AD19A2095EF
                                                                                                                                                                                                      SHA-512:B26A9FDCDC76196747182E06E64A987C544CB4E87C86978486D5A6DF282216CA6F5EF1B3F08FBD093945C4FB8137AC0A09C5BDB8D3E4D46FC62A4BCBA004AA63
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "test/unit/test-suite-creator"..module Test. module Unit. module AutoRunnerLoader. @loaded = false. class << self. def check(test_case, method_name). return if @loaded. return unless TestSuiteCreator.test_method?(test_case, method_name). require "test/unit". @loaded = true. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25970
                                                                                                                                                                                                      Entropy (8bit):4.309335449524809
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:9Vj5QeIjUC3Sf88Kj/dtKzZjSBn/4SC1nljK1jWXV1Xeb5t0apF+a17f15Ogci3Y:9VVsd2srcyBE/yUkSOpFEP9CCziJbU
                                                                                                                                                                                                      MD5:454B42A7725E8C8D98CECA036F5F070B
                                                                                                                                                                                                      SHA1:E1E5B97D59F8DCA9AF7155511C3B78A68BD8C126
                                                                                                                                                                                                      SHA-256:F18ACA1BB5143E0B67FBC95505080C53FBE44A1C50FD9AA45005AE4547E7A48D
                                                                                                                                                                                                      SHA-512:CA144EAA95976EEC42506627C976D94E44E5485AB58DE972DCFDCD3E9D028EF55DE649B5FFE1202B385BFAC1ACCD2FBDA486A63B59F7277B80C055866C236476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# port of Python's difflib..#.# Copyright (c) 2001-2008 Python Software Foundation; All Rights Reserved.# Copyright (c) 2008-2011 Kouhei Sutou; All Rights Reserved.#.# It is free software, and is distributed under (the new Ruby license.# or BSDL) and the PSF license...module Test. module Unit. module Diff. class SequenceMatcher. def initialize(from, to, &junk_predicate). @from = from. @to = to. @junk_predicate = junk_predicate. update_to_indexes. end.. def longest_match(from_start, from_end, to_start, to_end). best_info = find_best_match_position(from_start, from_end,. to_start, to_end). unless @junks.empty?. args = [from_start, from_end, to_start, to_end]. best_info = adjust_best_info_with_junk_predicate(false, best_info,. *args). best_info = adjust_best_info_with_j
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                      Entropy (8bit):4.254641021684625
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BFx3BcENJgkFJTgHOZA:xzxTukFJTguZA
                                                                                                                                                                                                      MD5:B38E09315C25BF414BD5DA4B316F2582
                                                                                                                                                                                                      SHA1:62FBBAB51832A266A35123EBAC44B05B032100F6
                                                                                                                                                                                                      SHA-256:8ADE24180CDE2E955927630808EFD81799715E97829233754528BC746DC1D1FB
                                                                                                                                                                                                      SHA-512:4F8C85CC3380B54E9AAF071E3659C84E16E140C71BD6FDB32FC015316A4EDE8D3C3169BC185224FFBB0E066E24165131ECE88AF4B1F7D8083882BADEF6736188
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. VERSION = "3.6.1". end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3731
                                                                                                                                                                                                      Entropy (8bit):4.109513467359722
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:uzWvnAqxCoK8z4WDl9wKJn2BAmi503/Ld:u6vnAq0o/4WZ2scAjm3/Ld
                                                                                                                                                                                                      MD5:156978DA665752C3FD1AFD10798C3643
                                                                                                                                                                                                      SHA1:364F39CEC13C825A2FE5A3B25FAA0A43BC2AA79E
                                                                                                                                                                                                      SHA-256:0E2536D759605692BE4FDC78B5DE9ABF78F68BB1AFA8933D16AAF1E39CB929F2
                                                                                                                                                                                                      SHA-512:FCD564E3EFF2DEE11EBAB8BFC7232EAE410597B9B22277174B64BFDC70F490F2C9C15D2BF8A34367E1EFB6380064F0270D29D44478C382993034A166F8018F9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/util/backtracefilter'..module Test. module Unit. class Pending. include Util::BacktraceFilter. attr_reader :test_name, :location, :message. attr_reader :method_name.. SINGLE_CHARACTER = 'P'. LABEL = "Pending".. # Creates a new Pending with the given location and. # message.. def initialize(test_name, location, message, options={}). @test_name = test_name. @location = location. @message = message. @method_name = options[:method_name]. end.. # Returns a single character representation of a pending.. def single_character_display. SINGLE_CHARACTER. end.. def label. LABEL. end.. # Returns a brief version of the error description.. def short_display. "#{@test_name}: #{@message.split("\n")[0]}". end.. # Returns a verbose version of the error description.. def long_display. backtrace = filter_backtrace(location).join("\n")
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7893
                                                                                                                                                                                                      Entropy (8bit):4.108962845551083
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:sKE359Ik87bExKm9pjf2nXQ0veZJ6k90S0h0JY7dqnC9a:DG59Ik87yD9przya9TE8nC9a
                                                                                                                                                                                                      MD5:BCFE3CF35DA987B30BBAC9AC779414FD
                                                                                                                                                                                                      SHA1:69B9372B2C7FE19A16FAAFC579313E38C953462C
                                                                                                                                                                                                      SHA-256:2EFFAA86395539269852BD0DF87CFFC960DF8A4B3904ECD40F610465B7B17022
                                                                                                                                                                                                      SHA-512:837DC85B772BED211C8C45624FCDE544F7E46736D4DA2CCDB5B59C482F144EC9EFF5A2B870962889ECA1B2DE6EC4E8D72339000AF63FCD75B9644FBAE7D836CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/color'..module Test. module Unit. class ColorScheme. include Enumerable.. TERM_256 = /. [+-]256color|. \A(?:. alacritty|. iTerm\s?\d*\.app|. kitty|. mintty|. ms-terminal|. nsterm-build\d+|. nsterm|. terminator|. terminology(?:-[0-9.]+)?|. termite|. vscode. )\z/x.. class << self. def default. if available_colors >= 256. default_for_256_colors. else. default_for_8_colors. end. end.. @@default_for_8_colors = nil. def default_for_8_colors. @@default_for_8_colors ||=. new("pass" => Color.new("green", :background => true) +. Color.new("white", :bold => true),. "pass-marker" => Color.new("green", :bold => true),. "failure" => Color.new("red", :background => true) +.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26670
                                                                                                                                                                                                      Entropy (8bit):4.03301247310639
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:NKbSD4S176WjBCHQ9yk2L8fvpTOE1jR70T0xPhDmHxbqYGMz1wm/:NKbSD4S17ZBA1RLhE1NNhDAbqCz1t
                                                                                                                                                                                                      MD5:74B8C9A65162D422641F7E1F4D5F5ECD
                                                                                                                                                                                                      SHA1:53E8D0B057B548BB3238BA888A7E6FB6984F7842
                                                                                                                                                                                                      SHA-256:E238E16664F609EC4A3881C66AF451AE49E38CB8D9A433EEB423CF2AE7C39F48
                                                                                                                                                                                                      SHA-512:9C78E5737BF94DEAB760CE45C3517467631784C347E89F7544F63DB55C305A42D1105DC02923F4325F211A86C72569992FE1DBAD331347C9998EDEEAFCECA383
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright::.# * Copyright (c) 2000-2003 Nathaniel Talbott. All rights reserved..# * Copyright (c) 2008-2012 Kouhei Sutou <tt><kou@clear-code.com></tt>.# License:: Ruby license...require 'test/unit/attribute'.require 'test/unit/fixture'.require 'test/unit/exception-handler'.require 'test/unit/assertions'.require 'test/unit/failure'.require 'test/unit/error'.require 'test/unit/pending'.require 'test/unit/omission'.require 'test/unit/notification'.require 'test/unit/priority'.require 'test/unit/data'.require 'test/unit/testsuite'.require 'test/unit/test-suite-creator'.require 'test/unit/assertion-failed-error'.require 'test/unit/auto-runner-loader'.require 'test/unit/util/backtracefilter'.require 'test/unit/util/output'.require 'test/unit/util/method-owner-finder'..module Test. module Unit.. # Ties everything together. If you subclass and add your own. # test methods, it takes care of making them into tests and. # wrapping those tests in
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3274
                                                                                                                                                                                                      Entropy (8bit):4.457151589681815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:azP/lIytuRFSSQAzs7xblKvYONctq/4s0vtl/G/fNK:4dtulQA47xZfUctqwpryw
                                                                                                                                                                                                      MD5:AD5BF7C2A4577671CC5B149E4CBEAA89
                                                                                                                                                                                                      SHA1:FCE7DBC7133A639054E5CB3288A8B8BE5121790E
                                                                                                                                                                                                      SHA-256:968FDB39E5345E6CE685AFFC29BEABBA87AA782A7CB70A5676AD342451A60AD6
                                                                                                                                                                                                      SHA-512:58213F1EBEB30181FF04D8CB03567C9DC20BC86343A88DB74703B58660334BFB71F896AB88B9515379F1E3AFB464512C3445682DC09C063C99805FE58663D2EC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit/util/observable'.require 'test/unit/failure'.require 'test/unit/error'.require 'test/unit/omission'.require 'test/unit/pending'.require 'test/unit/notification'..module Test. module Unit. module NullResultContainerInitializer. private. def initialize_containers. end. end.. # Collects Test::Unit::Failure and Test::Unit::Error so that. # they can be displayed to the user. To this end, observers. # can be added to it, allowing the dynamic updating of, say, a. # UI.. class TestResult. include Util::Observable. include NullResultContainerInitializer. include TestResultFailureSupport. include TestResultErrorSupport. include TestResultPendingSupport. include TestResultOmissionSupport. include TestResultNotificationSupport.. FINISHED = name + "::FINISHED". C
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12821
                                                                                                                                                                                                      Entropy (8bit):3.9207306549824854
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7znX9e1ySilWzBfJ9pw5LC7GFzCEmzCvuUV:7znXQ+hz9Qy
                                                                                                                                                                                                      MD5:5F38FCCB2CA7921AFBB4BF36E83EEC61
                                                                                                                                                                                                      SHA1:31C684FEC79A6049447CE115F4A92682B41D0281
                                                                                                                                                                                                      SHA-256:AC11C0D494716E3E1E95ECB35C8EDC4E263B510BE69FDAB912C3AA434A16E198
                                                                                                                                                                                                      SHA-512:8E02048992192A402D8E0346CA5F3B4A946A55E6F9083C6DE246B092A77FB5F4487611E4F0A4DD01204966961561E3A8A7639E55F29B513B579A1A201035A096
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "test/unit/data-sets"..module Test. module Unit. module Data. class << self. def included(base). base.extend(ClassMethods). end. end.. module ClassMethods. # This method provides Data-Driven-Test functionality.. #. # Define test data in the test code.. #. # @overload data(label, data, options={}). # @param [String] label specify test case name.. # @param data specify test data.. # @param [Hash] options specify options.. # @option options [Boolean] :keep whether or not to use. # this data in the following test methods. #. # @example data(label, data). # data("empty string", [true, ""]). # data("plain string", [false, "hello"]). # def test_empty?(data). # expected, target = data. # assert_equal(expected, target.empty?). # end. #. # @overload data(variable, pat
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7253
                                                                                                                                                                                                      Entropy (8bit):4.091296440448768
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:h26+HNHwpl7cSZrndrujOosSjGGrgTAfTgekBBiQ1:o9tQpR7Nc97cYOj
                                                                                                                                                                                                      MD5:BD287F827C3FAAB10D9FD32D3CD469EB
                                                                                                                                                                                                      SHA1:333B880D48F7E8C32CB306D40DFBB1E9CF2DD9E9
                                                                                                                                                                                                      SHA-256:7CEC76C2B613FC84DBE49AB8CE80B70E377F17911D42ACFBB22824AC2BFB57FC
                                                                                                                                                                                                      SHA-512:F59A119B1D0DE9291D306F3111EF9D166BE8D394DD3C7A95C926E57E050235F5AE7D945D0DB967A55D5635D1BA2AE74B740361E02AEE27E4694C23D855482B5A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Attribute. class StringifyKeyHash < Hash. class << self. def stringify(object). object.to_s. end. end.. def key?(key). super(self.class.stringify(key)). end.. def [](key). super(self.class.stringify(key)). end.. def []=(key, value). super(self.class.stringify(key), value). end. end.. class << self. def included(base). base.extend(BaseClassMethods). base.extend(ClassMethods). end. end.. module BaseClassMethods. def attributes_table. {}. end. end.. module ClassMethods. def method_added(name). super. return unless defined?(@current_attributes).. attributes = {}. kept_attributes = StringifyKeyHash.new. @current_attributes.each do |attribute_name, attribute|. attributes[attribute_name] = attrib
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3022
                                                                                                                                                                                                      Entropy (8bit):4.188049870804408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:5cZKWi0Gpt/ZOlPQgV/C/kpyAu1+iz/c8lhdlP/5OSvyYiU/:5+GptxOlYY6sAj1VZdPESKYR
                                                                                                                                                                                                      MD5:C4076BA3D5E5FB1F34015910A7ADBCCF
                                                                                                                                                                                                      SHA1:13992F7A8EE96B69C188DCA903B3A76799D82799
                                                                                                                                                                                                      SHA-256:55CC677971E369E23661DFD63E6050C8D7DB8FFDA0FCBE85DE04F1454E08CFBC
                                                                                                                                                                                                      SHA-512:C2D547C3838E34BB5385E2EE470060380AEBE5D7613DE69CAF5FF652CD219E5944C29724E8895F7A81ABCD449F19DA624ACB64C2DA4CD035D4F811EED9271228
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. class Color. class Error < StandardError. end.. class ParseError < Error. end.. class << self. def parse_256_color(string). case string. when /\A([0-5])([0-5])([0-5])\z/. red, green, blue = $1, $2, $3. red.to_i * 36 + green.to_i * 6 + blue.to_i + 16. else. message = "must be 'RGB' format and R, G and B " +. "are in 0-5: #{string.inspect}". raise ParseError, message. end. end. end.. NAMES = ["black", "red", "green", "yellow",. "blue", "magenta", "cyan", "white"].. attr_reader :name. def initialize(name, options={}). @name = name. if options.has_key?(:foreground). if options[:foreground].nil?. @background = false. else. @background = !options[:foreground]. end. else. @background = options[:background]. end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4708
                                                                                                                                                                                                      Entropy (8bit):4.004319195882654
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:RzWPYyKViv8ociwC2wR3grr5gGaa/5Yx9Z:R6PYfVi2JXdB/Cx9Z
                                                                                                                                                                                                      MD5:3651B767AFD65D21A5C04A9DC45675D4
                                                                                                                                                                                                      SHA1:D4267F60195AA91C18C3D8B5DFA150DD5968142A
                                                                                                                                                                                                      SHA-256:B0EA63F693F5B68ED9366E1CCF3085C42B0950D006CD41D176A5F046AA047185
                                                                                                                                                                                                      SHA-512:212B3B5D005434AD979584114A2D1B3FB4BB0B01CCAFAFD269935A2295289E214C88D6B5A0F92D6892984E1AB1854F72F134B1DF83617BF9754CDF1A33BB75D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/util/backtracefilter'..module Test. module Unit. class Omission. include Util::BacktraceFilter. attr_reader :test_name, :location, :message. attr_reader :method_name.. SINGLE_CHARACTER = 'O'. LABEL = "Omission".. # Creates a new Omission with the given location and. # message.. def initialize(test_name, location, message, options={}). @test_name = test_name. @location = location. @message = message. @method_name = options[:method_name]. end.. # Returns a single character representation of a omission.. def single_character_display. SINGLE_CHARACTER. end.. def label. LABEL. end.. # Returns a brief version of the error description.. def short_display. "#{@test_name}: #{@message.split("\n")[0]}". end.. # Returns a verbose version of the error description.. def long_display. backtrace = filter_backtrace(location).join("
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2786
                                                                                                                                                                                                      Entropy (8bit):4.312942332969521
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:HIlPT7HylOHfI/JsogsjIXRUE/mNIX216q5txZ5S/ikqDq/HpiuE6/xoka1p/6:HIZ7H5wGeEXRUE+SX2l5txZ5S6kqDqxn
                                                                                                                                                                                                      MD5:1308F310C5EB2A30F8CFF1A0B362F758
                                                                                                                                                                                                      SHA1:2B309734872FE1A8EABA38E1773A76E99CD86A0C
                                                                                                                                                                                                      SHA-256:A54B3AC2D1F4F0EB09CE2BF1994251F6EB173D6A45E853D28BD27F109221C9AC
                                                                                                                                                                                                      SHA-512:5F0DCFEB0C0607CC30730EB90105CC520E7665B50C27B1DDA6D7FE3D3CF8514DDCE61E10223777A9CF99B21B7C0E824C78DEED43F45F565F83B8C1C03CF81914
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Copyright (C) 2012 Kouhei Sutou <kou@clear-code.com>.#.# License: Ruby's..require "English"..module Test. module Unit. class FaultLocationDetector. def initialize(fault, code_snippet_fetcher). @fault = fault. @code_snippet_fetcher = code_snippet_fetcher. extract_fault_information. end.. def split_backtrace_entry(entry). match_data = /\A(.+):(\d+)(?::(.*))?\z/.match(entry). return nil if match_data.nil?. file, line_number, context = match_data.to_a[1..-1]. line_number = line_number.to_i. if /\Ain `(.+?)'/ =~ context. method_name = $1. if /\Ablock (?:\(.+?\) )?in / =~ method_name. method_name = $POSTMATCH. end. else. method_name = nil. end. [file, line_number, context, method_name]. end.. def target?(backtrace_entry). file, line_number, context, method_name =. split_backtrace_entry(backtrace_entry). _ = context.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9592
                                                                                                                                                                                                      Entropy (8bit):4.213467333771768
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:R8ocGri7rEW0YNO0FsBYefMqp8SDPkuekjECmaJRLNaEVpNaWC2KHqlHb5WRWTJ7:RzwR0jYef29ETp5h7KGHX
                                                                                                                                                                                                      MD5:B9DE203B04E8B708E079FE1017E75839
                                                                                                                                                                                                      SHA1:F9219251398381A09C027CB1FB474DD6162373F6
                                                                                                                                                                                                      SHA-256:22622237CF798847007BCFD67B0A1AF35E423D692A2CF4C1EFF1FB956C24F566
                                                                                                                                                                                                      SHA-512:329AC0B2CEE1CA993273AAF9A258F6E4A4B3F2FDCAA338D207D17C02CE6D6501E373E0000D03080BCC2749075A39680E1E3C763F17E869C7EBCAC899D11408F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Fixture. class << self. def included(base). base.extend(ClassMethods).. [:setup, :cleanup, :teardown].each do |type|. observer = lambda do |test_case, _, _, value, callback|. if value.nil?. test_case.fixture[type].unregister(callback). else. test_case.fixture[type].register(callback, value). end. end. base.register_attribute_observer(type, &observer). end. end. end.. class Fixture. attr_reader :setup. attr_reader :cleanup. attr_reader :teardown. def initialize(test_case). @test_case = test_case. @setup = HookPoint.new(@test_case, :setup, :after => :append). @cleanup = HookPoint.new(@test_case, :cleanup, :before => :prepend). @teardown = HookPoint.new(@test_case, :teardown, :before => :prepend). @cached_before_callbacks = {
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3281
                                                                                                                                                                                                      Entropy (8bit):4.054766466122503
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:5FKQ7SN/tjVBSFdPdOMjE13tZ9mH/fv5lRalRBNalRI7Gnn/vffzho9AJMx/NE:1SNFVZUaPqtHavx1E
                                                                                                                                                                                                      MD5:160A5AFA4DB7544643E453AB5FF26F08
                                                                                                                                                                                                      SHA1:C1FBE910B1B9CA18D95238130F491A5D330E071D
                                                                                                                                                                                                      SHA-256:05AD43BAB1783C44A55AF86DE3E17171620BFCB7D85A589F24C9FCCF1E6AED1A
                                                                                                                                                                                                      SHA-512:7D3CDF309D11E96AB381A056C4E432AB2CCA5B5CA5C2090ED42169EE03C2E7CB5432F1C9F60F35F801B828A50F8182E0A1896D74DC763D84D94CA8B8FFD3073B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. class DataSets. def initialize. @variables = []. @procs = []. @value_sets = []. end.. def add(data_set, options=nil). options ||= {}. if data_set.respond_to?(:call). @procs << [data_set, options]. elsif data_set.is_a?(Array). @variables << [data_set, options]. else. @value_sets << [data_set, options]. end. end.. def <<(data_set). add(data_set). end.. def have_keep?. each_data_set do |_, options|. return true if options[:keep]. end. false. end.. def keep. new_data_sets = self.class.new. each_data_set do |data_set, options|. next if options.nil?. next unless options[:keep]. new_data_sets.add(data_set, options). end. new_data_sets. end.. def each. variables = @variables. value_sets = @value_sets. @procs.each do |
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3695
                                                                                                                                                                                                      Entropy (8bit):4.527843314407918
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:NzPcti88RFzi0ej4jT+m4jU6nHh8dJB7jhotqfxPpYvu92vNoP2+r:etHABi0ej4jGy/KqfxPpF92loP2+r
                                                                                                                                                                                                      MD5:4BBE400BB2C64C035F56879C7BCB4710
                                                                                                                                                                                                      SHA1:432EEFE02227730F6667B220528EC4ED73824F84
                                                                                                                                                                                                      SHA-256:27428F7E7272B1039754D35D17716FB2D02FB62FCB16CE0C1B6A12B889B7D907
                                                                                                                                                                                                      SHA-512:AB46D31D3345D89F4E067BF78F74290E9B1592EBB75C94996E8B68D4DDF85171F234D4EE3BF0CBBB6910EB26B5C1A2563670AA82D555076A4292642D736F9AF2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit/util/backtracefilter'..module Test. module Unit.. # Encapsulates an error in a test. Created by. # Test::Unit::TestCase when it rescues an exception thrown. # during the processing of a test.. class Error. include Util::BacktraceFilter.. attr_reader :test_name, :exception. attr_reader :method_name.. SINGLE_CHARACTER = 'E'. LABEL = "Error".. # Creates a new Error with the given test_name and. # exception.. def initialize(test_name, exception, options={}). @test_name = test_name. @exception = exception. @method_name = options[:method_name]. end.. # Returns a single character representation of an error.. def single_character_display. SINGLE_CHARACTER. end.. def label. LABEL. end.. # Returns the message associat
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2742
                                                                                                                                                                                                      Entropy (8bit):3.9177845333462726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:+gk+gNhRkiDXyprjCgpg24Dl+MbMGrFh6/8d4f:cljGprJg2Ql+QMGhQRf
                                                                                                                                                                                                      MD5:ED9448C8BE29066ACFC31888A33F284E
                                                                                                                                                                                                      SHA1:E569D56D99EFD8DBE77B58FA379B582D82B6EF8F
                                                                                                                                                                                                      SHA-256:D9770128DC0A26B5ADF7090CFE57689A2BBDE6DA2F4EF7E7A157C11FA695A8A5
                                                                                                                                                                                                      SHA-512:1EA40D7B6885DE9D72EDDE17AC67CDEE8B8F27438AA4AF3242B34C7D0392B8546BE29DAE8AFF80E8749CC6AA5F73A33F070087A5CE3010BF17736AC2BFE5D315
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Collector. def initialize. @filters = []. end.. def filter=(filters). @filters = case(filters). when Proc. [filters]. when Array. filters. end. end.. def add_suite(destination, suite). to_delete = suite.tests.find_all do |test|. test.is_a?(TestCase) and !include?(test). end. suite.delete_tests(to_delete). destination << suite unless suite.empty?. end.. def add_test_cases(suite, test_cases). children_map = {}. test_cases.each do |test_case|. ancestor_classes = test_case.ancestors.find_all do |ancestor|. ancestor.is_a?(Class). end. parent = ancestor_classes[1]. children_map[parent] ||= []. children_map[parent] << test_case. end.. root_test_cases = children_map.keys - test_cases. root_test_cases.each do |root_test_case|. ad
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5208
                                                                                                                                                                                                      Entropy (8bit):4.40219489074449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:KtBdTzWDpmRR7m96udMqrDT8pIp3vbHbsRibtbl3m0VP:KzT6DpmR1mAFqrDT8pIpfb71btbl3bVP
                                                                                                                                                                                                      MD5:72A3C047B380BEF19179AC1E6C84B052
                                                                                                                                                                                                      SHA1:81D858146E7C41BBCCFD8BA64B44E771BBA0CA5B
                                                                                                                                                                                                      SHA-256:31C8CC18FFE1D873421D7FD5AACF8E911835D10A5C0677E24E6D2C740EA1F0E3
                                                                                                                                                                                                      SHA-512:612B719D45E9630CE1A96BEE522D3C70342294043765FFD6BC1B2729155C94B46D2FE0A2E4AE2C6C708ECDD7388B68F28EB0CBD07C667E73977B925A23456198
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...module Test. module Unit.. # Encapsulates a test failure. Created by Test::Unit::TestCase. # when an assertion fails.. class Failure. attr_reader :test_name, :location, :message. attr_reader :method_name, :source_location. attr_reader :expected, :actual, :user_message. attr_reader :inspected_expected, :inspected_actual.. SINGLE_CHARACTER = 'F'. LABEL = "Failure".. # Creates a new Failure with the given location and. # message.. def initialize(test_name, location, message, options={}). @test_name = test_name. @location = location. @message = message. @method_name = options[:method_name]. @source_location = options[:source_location]. @expected = options[:expected]. @actual = options[:actual]. @inspected_expected = options[:inspected_expecte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                      Entropy (8bit):4.359145573554943
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:C770sg0EmyEbKC8SQB6RKwoLCpiT24VKA:C770sgPFEbCr6RhO2eKA
                                                                                                                                                                                                      MD5:1328840A699EE8A072ED912C95A53163
                                                                                                                                                                                                      SHA1:E21F922E3E557862CA3EBD292D019A0FD2D23EC8
                                                                                                                                                                                                      SHA-256:D80C0CD595E886A5E74EC1F2454E61CE3A4B21FAD3FB916003A045FC2EA8B78D
                                                                                                                                                                                                      SHA-512:66F977D4FBB973D9671C6D08D3AB5DA3BF89F5C59114199E3EB833A030AFCAF39548FEE1C752B764189331F48B2307F3A7411E09218A11CDEB7428163710CC0E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:if defined?(Warning) and Warning.respond_to?(:[]=). Warning[:deprecated] = true.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                      Entropy (8bit):4.065693258859768
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:LflSN6ryVBNMkJN/T0XP/uQOZY9YsYGnkHXBa2gvNaBML3R/Dv:LfkYmVBNMkX70P/uQoY9YsYGKXq8Y3Rz
                                                                                                                                                                                                      MD5:E11433119106B130E5531C1B17A296AC
                                                                                                                                                                                                      SHA1:1F565E58B69FA0AAF713EF5F8A7A348FF283488D
                                                                                                                                                                                                      SHA-256:340FFC0B79E0B735E1EEADC7FFB63E1F6800E61D1FE119B694E94063B7A2CDA7
                                                                                                                                                                                                      SHA-512:8158AFDD8676A7D810BA54FF9436898E222ECACD9248256F86D9BEC1CA8C522FAAC74E5082B97E96CCF7BCCB55F7DEC6F9FC9817E1CFA51290A84A1C516A0D0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Kouhei Sutou.# Copyright::.# * Copyright (c) 2011 Kouhei Sutou <tt><kou@clear-code.com></tt>.# License:: Ruby license...require "test/unit/data-sets"..module Test. module Unit. class TestSuiteCreator # :nodoc:. class << self. def test_method?(test_case, method_name). /\Atest./ =~ method_name.to_s or. test_case.find_attribute(method_name, :test). end. end.. def initialize(test_case). @test_case = test_case. end.. def create. suite = TestSuite.new(@test_case.name, @test_case). collect_test_names.each do |test_name|. data_sets = extract_data_sets(test_name). if data_sets. data_sets.each do |label, data|. append_test(suite, test_name) do |test|. test.assign_test_data(label, data). end. end. else. append_test(suite, test_name). end. end. append_test(suite, "default_te
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1542
                                                                                                                                                                                                      Entropy (8bit):4.144627478349238
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:5cxj+LnQyLNs9PGvAe+O9rXv1SziQIgCb/ko:GhsLvAlO9GINb8o
                                                                                                                                                                                                      MD5:4A19CE654AA471ED988171951F384C69
                                                                                                                                                                                                      SHA1:030B6A0A0F661DFA0500BB7ED3D76CE28057030A
                                                                                                                                                                                                      SHA-256:210142333778717796C406A396C06489A5D414AF8B433CF5F3E252B9F3B4873C
                                                                                                                                                                                                      SHA-512:0914F28099CF6EB9C021044F6544434473E3B13F31347D6CA558BB60A0739AB334719C224FABE466F23A0FA469BC4AE553E5F1B0EC86C738047225C0F31B4778
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. class CodeSnippetFetcher. def initialize. @sources = {}. end.. def fetch(path, line, options={}). n_context_line = options[:n_context_line] || 3. lines = source(path). return [] if lines.nil?. min_line = [line - n_context_line, 1].max. max_line = [line + n_context_line, lines.length].min. window = min_line..max_line. window.collect do |n|. attributes = {:target_line? => (n == line)}. [n, lines[n - 1].chomp, attributes]. end. end.. def source(path). @sources[path] ||= read_source(path). end.. private. def read_source(path). return nil unless File.exist?(path). lines = []. File.open(path, "rb") do |file|. first_line = file.gets. break if first_line.nil?. encoding = detect_encoding(first_line) || Encoding::UTF_8. first_line.force_encoding(encoding). lines << first_line
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3448
                                                                                                                                                                                                      Entropy (8bit):4.230884412467752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Rw5xdWT+m3ZHmKODM8Q3kuYFVuIjhPrQPTv55UJVN1:C5zWBpTUuYFVu4pru5UJVX
                                                                                                                                                                                                      MD5:7E6D7869A22FCB83F24CFEC9C88DE6E9
                                                                                                                                                                                                      SHA1:A717F349AC2285AF840BADAB7550E72953FA4778
                                                                                                                                                                                                      SHA-256:72DDCB7292A222C4F0CAEBECC609B555D42AA07FBB7103C5B5BCFE9AC5CD294F
                                                                                                                                                                                                      SHA-512:F5AD3211779CF1328996FC1F9FEB6143402C55EA1A597D70087885A956C965584DBAEE16FB6B84C3947E73528BCAA0B780E090CE804AA814DA5A609EBB4ADE59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/util/backtracefilter'..module Test. module Unit. class Notification. include Util::BacktraceFilter. attr_reader :test_name, :location, :message. attr_reader :method_name.. SINGLE_CHARACTER = 'N'. LABEL = "Notification".. # Creates a new Notification with the given location and. # message.. def initialize(test_name, location, message, options={}). @test_name = test_name. @location = location. @message = message. @method_name = options[:method_name]. end.. # Returns a single character representation of a notification.. def single_character_display. SINGLE_CHARACTER. end.. def label. LABEL. end.. # Returns a brief version of the error description.. def short_display. "#{@test_name}: #{@message.split("\n")[0]}". end.. # Returns a verbose version of the error description.. def long_display. backtrace = filter_backtrace(
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4531
                                                                                                                                                                                                      Entropy (8bit):3.9592586629312114
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:qVXieGuFX+lNrcSto9DXv+i/ye3ZPaYF+i/:qVyeuXxqXv+TYD/
                                                                                                                                                                                                      MD5:1B2E7340D051DBDCCEF83D358B6CDFAE
                                                                                                                                                                                                      SHA1:8B2A9F479311E8C12164E271FF95FB91F64DC5B5
                                                                                                                                                                                                      SHA-256:69946038E481962BAA0695B366486B9892A687EA9081D3DF4B8D7F2A8D52BB5D
                                                                                                                                                                                                      SHA-512:106ACC9C84B8C32F178C0D8E35E7480AECB1EF5FE003453C6FFCD72DC76FC1BCC893478F6573CB70800A60D8B4713EAFB405FD643E5CFC58DA4BC57D42205CA8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Priority. class << self. def included(base). base.extend(ClassMethods).. base.class_eval do. setup :priority_setup, :before => :prepend. teardown :priority_teardown, :after => :append. end. end.. @@enabled = false. def enabled?. @@enabled. end.. def enable. require "fileutils". require "tmpdir". @@enabled = true. end.. def disable. @@enabled = false. end.. @@default = :normal. def default. @@default || :normal. end.. def default=(default). @@default = default. end.. def available_values. Checker.available_priorities. end. end.. class Checker. class << self. def have_priority?(name). singleton_class = (class << self; self; end). singleton_class.method_defined?(priority_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2629
                                                                                                                                                                                                      Entropy (8bit):4.599993226325448
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:GdZCL1wRjvuu26Nf+gLi7zjtgm5Tf2gU2GADWzWHZ8yaQXS:6UZQjvg2fV+jSEDWA2d
                                                                                                                                                                                                      MD5:DCC78089D8D4BB470699E9294B7FC6F2
                                                                                                                                                                                                      SHA1:5811291FB3DB25EF1799D296778C2A9D03B4FF5E
                                                                                                                                                                                                      SHA-256:4C429407808D19B0D00D481FADE14E495D40D4459F5C4B388F1E69F08DD41FA3
                                                                                                                                                                                                      SHA-512:EC752ED617F22AB14C2F33BF71C65612ADB9192BF414E7BF2B28E5BA70D48880B8AB4D0EC5062F896C62DCCB4DEBE340BBD2661131F0DA682C7F2779724FF612
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Copyright (C) 2008-2023 Sutou Kouhei <kou@clear-code.com>..module Test. module Unit. AutoRunner.register_runner(:console) do |auto_runner|. require 'test/unit/ui/console/testrunner'. Test::Unit::UI::Console::TestRunner. end.. AutoRunner.setup_option do |auto_runner, opts|. require 'test/unit/ui/console/outputlevel'.. output_levels = [. ["silent", UI::Console::OutputLevel::SILENT],. ["progress", UI::Console::OutputLevel::PROGRESS_ONLY],. ["important-only", UI::Console::OutputLevel::IMPORTANT_FAULTS_ONLY],. ["normal", UI::Console::OutputLevel::NORMAL],. ["verbose", UI::Console::OutputLevel::VERBOSE],. ]. opts.on('-v', '--verbose=[LEVEL]', output_levels,. "Set the output level (default is normal).",. "(#{auto_runner.keyword_display(output_levels)})") do |level|. level ||= output_levels.assoc("verbose")[1]. auto_runner.runner_options[:output_level] = level. end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                                      Entropy (8bit):4.276647657451177
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BFx3BcENej1XMWRy8UAdAIjFBeg6XQLYiU5lTxXFfwlIExGyXvF/GFEvA:xzxTeBXXg8ZdAI54AnWqSEfvF/GYA
                                                                                                                                                                                                      MD5:76FF62D3BD1B3532B4DED6718B8B2C6D
                                                                                                                                                                                                      SHA1:D9885114C29EA2B43BB0E0B0DF177F0DF23D89D4
                                                                                                                                                                                                      SHA-256:801A7B27E8B98DEDCFDEF62C3B0F5CF3F669A5C0979A5FF8D2BDB237547A79DC
                                                                                                                                                                                                      SHA-512:594F6DCD17739CBE0E665B37E3421983E0F9AD2D32737CFFEF2313CF292F55F7B2E6672DEC057B185010045225260DB3A218505B4C4B2C9570D8B86B0450EA70
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. AutoRunner.register_runner(:emacs) do |auto_runner|. require 'test/unit/ui/emacs/testrunner'. Test::Unit::UI::Emacs::TestRunner. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):424
                                                                                                                                                                                                      Entropy (8bit):4.4539595418483175
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:xzsBXXg8jS4yS9FuMBkxxc/hbsNc/BZszS/WwYA:uFwiFQxEs6niA
                                                                                                                                                                                                      MD5:902107B5164C1AD8A68F6E85E50ABC7D
                                                                                                                                                                                                      SHA1:27C896F5B2E3A68D6D1401D07C3738492E077F61
                                                                                                                                                                                                      SHA-256:62C0ACC0424E37E000C50F05855F3C1071CFDE894D6DD4A2CC283D0247953CE6
                                                                                                                                                                                                      SHA-512:616C00F6356E31DD1889191BC42C7461F4D769C84B85733C827F384E46E2CE90A16E932F1752A50C9E88B3F2190B507E383429D58D13F8F493DE09650833271A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. AutoRunner.register_runner(:xml) do |auto_runner|. require 'test/unit/ui/xml/testrunner'. Test::Unit::UI::XML::TestRunner. end.. AutoRunner.setup_option do |auto_runner, opts|. opts.on("--output-file-descriptor=FD", Integer,. "Outputs to file descriptor FD") do |fd|. auto_runner.runner_options[:output_file_descriptor] = fd. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                                      Entropy (8bit):3.7946641473501246
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BFx3BcENytYFFGL23L/XKoor4/H6YcPqRFNG3o9q/mdgFMv/IFWFuFEvA:xzxTyOFFkoor4PGPqA3ovimHIIwYA
                                                                                                                                                                                                      MD5:7E0724E8D333B05390E8BF777410248F
                                                                                                                                                                                                      SHA1:C3CC275D423019FC9A7848659BB439672DE6CBEF
                                                                                                                                                                                                      SHA-256:4FFD4794C7527FFC3FB1BBD9225B8A76284FCE6445176D0A72D44231A59FC606
                                                                                                                                                                                                      SHA-512:8F73E8C92F2F09446245727035A33CDB669F8915CC1641BE1B8343E9CEF31D5F093ADE7981CC4EE8C78A8C7F0A74B908FD3D89AE74DFCB13B8F9B4A1C9605CEF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module UI. module Console. module OutputLevel. SILENT = 0. PROGRESS_ONLY = 1. IMPORTANT_FAULTS_ONLY = 2. NORMAL = 3. VERBOSE = 4. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26451
                                                                                                                                                                                                      Entropy (8bit):4.060172398991822
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:v6B5vA8KoLh0whvhsleunvqV71tUDGqMu:M5BLh0w2OLUDGqMu
                                                                                                                                                                                                      MD5:D7C49573A809F9706F0A7DA3C47E5938
                                                                                                                                                                                                      SHA1:064CCAB79062A058F3AD05553C5A5A1F638D3676
                                                                                                                                                                                                      SHA-256:4C70CA16B89A82535EDB652563BFA5A8B2B6F6212B56143DD5806EC50C3163F6
                                                                                                                                                                                                      SHA-512:81B3C17C3B97891A2D22E953C22F3D3C466D1453541B17880F9DD74E047EDD079E0C40DA581EADB7A6FD3AA9C7118E1A58197295F765BE662100FA7086EB63F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright::.# * Copyright (c) 2000-2003 Nathaniel Talbott. All rights reserved..# * Copyright (c) 2008-2023 Sutou Kouhei <kou@clear-code.com>.# License:: Ruby license...begin. require 'io/console'.rescue LoadError.end..require 'test/unit/color-scheme'.require 'test/unit/code-snippet-fetcher'.require 'test/unit/fault-location-detector'.require 'test/unit/diff'.require 'test/unit/ui/testrunner'.require 'test/unit/ui/testrunnermediator'.require 'test/unit/ui/console/outputlevel'..module Test. module Unit. module UI. module Console.. # Runs a Test::Unit::TestSuite on the console.. class TestRunner < UI::TestRunner. include OutputLevel.. # Creates a new TestRunner for running the passed. # suite. If quiet_mode is true, the output while. # running is limited to progress dots, errors and. # failures, and the final result. io specifies. # where runner output should go to; def
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1370
                                                                                                                                                                                                      Entropy (8bit):4.062343901265003
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:HWA0rSlFefkduOPWxwuvJywh/O9YTRZkTLMd/+ZT832JJrxx5wdA:HwS4kdu3DvD/OyRSLO/+J62J1B
                                                                                                                                                                                                      MD5:DAF51061B4A925E642AB80D199BD6ECC
                                                                                                                                                                                                      SHA1:FFA3378DFBAD9D6A2D8908C344CF2127051F3D83
                                                                                                                                                                                                      SHA-256:F384059A571AF7B9DC4A38EB363CE86E9096B739705332BC8B0994964119D6A6
                                                                                                                                                                                                      SHA-512:6EE061188371431D61CC58D556F452EA50F503E4292002DAC5FF21E8B7958A0ED8431E8F386316EA2E7C1421639926AB492083B0BBF6415E5DDE8457F7CAB687
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/ui/console/testrunner'..module Test. module Unit. module UI. module Emacs. class TestRunner < Console::TestRunner. private. def output_setup_end. end.. def output_started. end.. def format_fault(fault). return super unless fault.respond_to?(:label). format_method_name = "format_fault_#{fault.label.downcase}". if respond_to?(format_method_name, true). __send__(format_method_name, fault). else. super. end. end.. def format_fault_failure(failure). if failure.location.size == 1. location = failure.location[0]. location_display = location.sub(/\A(.+:\d+).*/, ' [\\1]'). else. location_display = "\n" + failure.location.join("\n"). end. result = "#{failure.label}:\n". result += "#{failure.test_name}#{location_display
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                                      Entropy (8bit):4.295594487923575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:R/zX/ypAc1OO3emmYAQsiWXgk4W289PVsmQuPxMbA:NzPyJx3eVfxXgk4Wzt9Ms
                                                                                                                                                                                                      MD5:9E0468F8F84ED6619099729CC05048D9
                                                                                                                                                                                                      SHA1:30DF9765C989694AAE2DB6440C42E04CA4F67513
                                                                                                                                                                                                      SHA-256:009925CB74D87E14EA94AE17256DEFE06FF29C560B8AB54522F636BA52B3E05C
                                                                                                                                                                                                      SHA-512:5E883944AA8678D4D26E57FEA8263B2E97A1C5D7B8FA41F9E4F806C8E52403F6DD29CCB99DDFBCE6445BCD1907E17B6499ECBD839286CF8F29E8D69FE8E8B302
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...module Test. module Unit. module UI.. # Provides some utilities common to most, if not all,. # TestRunners.. #. #--. #. # Perhaps there ought to be a TestRunner superclass? There. # seems to be a decent amount of shared code between test. # runners... module TestRunnerUtilities.. # Creates a new TestRunner and runs the suite.. def run(suite, options={}). return new(suite, options).start. end.. # Takes care of the ARGV parsing and suite. # determination necessary for running one of the. # TestRunners from the command line.. def start_command_line_test. if ARGV.empty?. puts "You should supply the name of a test suite file to the runner". exit. end. require ARGV[0].gsub(/.+::/, ''). new(e
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3406
                                                                                                                                                                                                      Entropy (8bit):4.306583768926271
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:xyrg7FXOi1DhcKE2pnTTMWZ3tD4CDdDFDg/:xZ9DhBlpn3xZ3tD4CDdDFDg/
                                                                                                                                                                                                      MD5:9036808F320B912E151B2B874A89841F
                                                                                                                                                                                                      SHA1:9F1526B9643DC0BB76CA38ABDE1E89B2C2BF6990
                                                                                                                                                                                                      SHA-256:58D43B33C5FAF6E6F7DDB6FB8CBB2565448EFFED0B459F7B6E94D00761D9FE8A
                                                                                                                                                                                                      SHA-512:E1F65BEB97A3F7AF20F050EB89D84603F8272B6BD8FFE05D94CD7FD378CD13DCFB7B8360F14EBF597B0367FC8AEEABC44173D35EF53648D7B2DDAFC6152A714C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit/util/observable'.require 'test/unit/testresult'..module Test. module Unit. module UI.. # Provides an interface to write any given UI against,. # hopefully making it easy to write new UIs.. class TestRunnerMediator. RESET = name + "::RESET". STARTED = name + "::STARTED". FINISHED = name + "::FINISHED".. include Util::Observable.. # Creates a new TestRunnerMediator initialized to run. # the passed suite.. def initialize(suite). @suite = suite. end.. # Runs the suite the TestRunnerMediator was created. # with.. def run. AutoRunner.need_auto_run = false.. result = create_result.. Test::Unit.run_at_start_hooks. start_time = Time.now. begin. catch do |stop_tag|. r
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1189
                                                                                                                                                                                                      Entropy (8bit):3.910789908137309
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:m4rSGFVqT+yeLy/IXOsgfUUYQrourgw9PA:mmSYFyKy/IXO9lY2fM
                                                                                                                                                                                                      MD5:58053E0BD6D2C755B670B7AE7FE68E4B
                                                                                                                                                                                                      SHA1:D925E863192D8674784A5A987CCD3B03BE8D0BAF
                                                                                                                                                                                                      SHA-256:4CFC336D2B3D27CDEAF69141EEC648A46AFD898D1F288FB448FFDE257D851CD9
                                                                                                                                                                                                      SHA-512:E9C1F2865808B8CFD1653EAF43C702BA561BF297373B7658B025289C31EB6358208385AD2C5FF23E14725D94BC3FE00636390F92D393A9E0AA63826FF03659A0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require 'test/unit/ui/testrunnerutilities'..module Test. module Unit. module UI. class TestRunner. extend TestRunnerUtilities.. attr_reader :listeners. def initialize(suite, options={}). if suite.respond_to?(:suite). @suite = suite.suite. else. @suite = suite. end. @options = options. @listeners = @options[:listeners] || []. end.. # Begins the test run.. def start. setup_mediator. attach_to_mediator. attach_listeners. start_mediator. end.. private. def setup_mediator. @mediator = TestRunnerMediator.new(@suite). end.. def attach_listeners. @listeners.each do |listener|. listener.attach_to_mediator(@mediator). end. end.. def start_mediator. @mediator.run. end.. def diff_target_string?(string). Assertions::AssertionMessa
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7149
                                                                                                                                                                                                      Entropy (8bit):3.8569625230014934
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:LxQ6kDunum1Dan+A1HVkfA+V5dudqmGjQe/8djwBopyxDzpkvz7CwFk7Cw1:LkDZ+Pjp8djwBj2vHPIL
                                                                                                                                                                                                      MD5:200951C5DD90BA63D3CEDF61874BC2CD
                                                                                                                                                                                                      SHA1:42CBA6348B0A602CEE91EAF69456E18EFCCBF557
                                                                                                                                                                                                      SHA-256:77AA2615DEFBFDBFC32782C290127FAF4459535009559DA6FA3EE170BBADE7C3
                                                                                                                                                                                                      SHA-512:72E28B772BF56CF4DBB5C83AB48DCB44FD58B5D5BB90F5FB96372B2B36B3D27EDF7C111A7CF7CEDD2F5CA427EDDA64AAC13D7913627B48BF4D35A442437EE281
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Kouhei Sutou.# Copyright::.# * Copyright (c) 2011 Kouhei Sutou <kou@clear-code.com>.# License:: Ruby license...require 'erb'.require 'time'.require 'test/unit/ui/testrunner'.require 'test/unit/ui/testrunnermediator'..module Test. module Unit. module UI. module XML.. # Runs a Test::Unit::TestSuite and outputs XML.. class TestRunner < UI::TestRunner. include ERB::Util.. # Creates a new TestRunner for running the passed. # suite. :output option specifies where runner. # output should go to; defaults to STDOUT.. def initialize(suite, options={}). super. @output = @options[:output] || STDOUT. if @options[:output_file_descriptor]. @output = IO.new(@options[:output_file_descriptor], "w"). end. @already_outputted = false. @indent = 0. @top_level = true. @current_test = nil. @current_test_suite = ni
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1047
                                                                                                                                                                                                      Entropy (8bit):3.7637466450467816
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:zYq2cyR/YnZfh8ucAKhhb0BllIHDFEHHebA:zPy4heucJhmAHCHHN
                                                                                                                                                                                                      MD5:0CCF0B5A3A0B7C3C780D514A94D53761
                                                                                                                                                                                                      SHA1:40E29D53035F5849538B5A142C0A8F1E8739A503
                                                                                                                                                                                                      SHA-256:568B4BA01CF10336FBABCE941ECEB3C7349FCE8F705AFAFBB6C17D7B6F58CA12
                                                                                                                                                                                                      SHA-512:0582F98B1D7956AD09B5E3464C82CDCAACE1B8079F8B7B1E7936307F4F19F77BE08B79E9F820C9FD22C022E271949102B5995379AEAD7FEEB3588A27011B40D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Util. class MemoryUsage. attr_reader :virtual. attr_reader :physical. def initialize. @virtual = nil. @physical = nil. collect_data. end.. def collected?. return false if @virtual.nil?. return false if @physical.nil?. true. end.. private. def collect_data. collect_data_proc. end.. def collect_data_proc. status_file = "/proc/self/status". return false unless File.exist?(status_file).. data = File.binread(status_file). data.each_line do |line|. case line. when /\AVm(Size|RSS):\s*(\d+)\s*kB/. name = $1. value = Integer($2, 10) * 1024. case name. when "Size". @virtual = value. when "RSS". @physical = value. end. end. end. coll
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2873
                                                                                                                                                                                                      Entropy (8bit):4.1950156380283845
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:NzPzCHe/33t94AVaEPX9VBfae/1NcFgelUS9yoP5Bs:9CHs33lVaE5/1NcFgCNg45Bs
                                                                                                                                                                                                      MD5:DE7694F9016CD073A194C2D3965C492B
                                                                                                                                                                                                      SHA1:D6BFE6630A8C93B59929B0C66C95E4856BF7C0C8
                                                                                                                                                                                                      SHA-256:BFEC240159CBCCE8A8E6D94A5DB7631CE8077228882CB34159F7538B9CA4EBCF
                                                                                                                                                                                                      SHA-512:253EFD883CA7586695F16FE0809D1DB4966330881A64222BB4942F52045F51CD1CA5E9A61815EDCCE5DAB9B490E7329753CEE79D3DAE5FF12E17E84EFFBA0ED3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit/util/procwrapper'..module Test. module Unit. module Util.. # This is a utility class that allows anything mixing. # it in to notify a set of listeners about interesting. # events.. module Observable. # We use this for defaults since nil might mean something. NOTHING = "NOTHING/#{__id__}".. # Adds the passed proc as a listener on the. # channel indicated by channel_name. listener_key. # is used to remove the listener later; if none is. # specified, the proc itself is used.. #. # Whatever is used as the listener_key is. # returned, making it very easy to use the proc. # itself as the listener_key:. #. # listener = add_listener("Channel") { ... }. # remove_listener("Channel", listener). def add_listener(
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1101
                                                                                                                                                                                                      Entropy (8bit):4.280942224911838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:R/zX/LPKi5NvZgywjL/PAHJ2NkkgiRtVNU/cPA:NzPLywZfwf/4J2NkOVNU/co
                                                                                                                                                                                                      MD5:D7420ED2DB1FAC4AC813E1936F23FB72
                                                                                                                                                                                                      SHA1:A2DCC5D5F10E204990270C536A4FB22CFF43825B
                                                                                                                                                                                                      SHA-256:AA1E392C58E2BA13D37B610465F6D466FE3DB03ECCF1FA55DB4A53227EA225A1
                                                                                                                                                                                                      SHA-512:DE59DA1537586BEE6D3718B5EB4403D77DF7EECE027BB6678BFB9AC6F1BAAC000EB6AEA984AAE3C50B52FE49A6BF5306928F890DD730089A43857BA6ED353A9F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#--.#.# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...module Test. module Unit. module Util.. # Allows the storage of a Proc passed through '&' in a. # hash.. #. # Note: this may be inefficient, since the hash being. # used is not necessarily very good. In Observable,. # efficiency is not too important, since the hash is. # only accessed when adding and removing listeners,. # not when notifying... class ProcWrapper.. # Creates a new wrapper for a_proc.. def initialize(a_proc). @a_proc = a_proc. @hash = a_proc.inspect.sub(/^(#<#{a_proc.class}:)/){''}.sub(/(>)$/){''}.hex. end.. def hash. return @hash. end.. def ==(other). case(other). when ProcWrapper. return @a_proc == other.to_proc. else. return super. end. end. a
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):728
                                                                                                                                                                                                      Entropy (8bit):3.880269511189783
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:xzAClMJaLhJqxJyOW8BWQ4hSY2BFq/sNE7D+RZ9OQi/FgIwYA:NMJIhJ4yOvBH4hSXq/L7DI0/VA
                                                                                                                                                                                                      MD5:ADBF1348439E41D36C88907FAE13B42C
                                                                                                                                                                                                      SHA1:61F5637B496DC7C432C39FCD4E870CD6332B491C
                                                                                                                                                                                                      SHA-256:4580354C147B27D78E372CC8D233E8DB414FE4E912A5A16DBEAD03B65688F31A
                                                                                                                                                                                                      SHA-512:415BDC9BB820BBF7F65382CA1793433A65DBA399F407003BCA545A716BCCC217CD3B6FBD71B8616C9DA0F8A1137283F64E6B26D1AEBBEFEEF037881825770438
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Util. module MethodOwnerFinder. module_function. def find(object, method_name). method = object.method(method_name). return method.owner if method.respond_to?(:owner).. if /\((.+?)\)\#/ =~ method.to_s. owner_name = $1. if /\A#</ =~ owner_name. ObjectSpace.each_object(Module) do |mod|. return mod if mod.to_s == owner_name. end. else. owner_name.split(/::/).inject(Object) do |parent, name|. parent.const_get(name). end. end. else. object.class. end. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                      Entropy (8bit):3.72371243116549
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:xzACcZ+hQmDOtsk309G8HZA/uXHOjMwXKvN70I0OkjvE/KBA0EuNsEkigIwYA:kZ+hQHtBE8uZA/uXHOwie7dRqO0EuztA
                                                                                                                                                                                                      MD5:0B43BBE1559CDB034B204EF9AC253594
                                                                                                                                                                                                      SHA1:294B8EC3024A8D8738D180F75AB5F00448FC1551
                                                                                                                                                                                                      SHA-256:3AC42B1AA0124CB723FBCCEE897424E30DF7375DD07BE222F9BBE0F4E1E68832
                                                                                                                                                                                                      SHA-512:76943572373E50639DEB6351E78C5C492E50FE4E8423C16FCACBC1F8720B9E8A6E34781EA320D86A1724800CA12A38FA341C0E8CB745D3499F36151473E0F54B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module Test. module Unit. module Util. module Output. ##. # Returns output for standard output and standard. # error as string.. #. # Example:. #. # capture_output do. # puts("stdout"). # warn("stderr"). # end # -> ["stdout\n", "stderr\n"]. def capture_output. require 'stringio'.. output = StringIO.new. error = StringIO.new. stdout_save, stderr_save = $stdout, $stderr. $stdout, $stderr = output, error. begin. yield. [output.string, error.string]. ensure. $stdout, $stderr = stdout_save, stderr_save. end. end. end. end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1840
                                                                                                                                                                                                      Entropy (8bit):4.590889669135615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:p1yC2IWD/Y+gMNLkdrVh7PRrzc6/DCn7XRo47yY:vyRIWDg8Nitprzc6uBo41
                                                                                                                                                                                                      MD5:4724BE29113553DD4E63223C417DAF27
                                                                                                                                                                                                      SHA1:933FD15FA3EAFD269127829CED967BCD88A0B136
                                                                                                                                                                                                      SHA-256:7319133DFDCC34504FB5BF8D64A78E825031D12250E26D9C51E7EC7970C639FC
                                                                                                                                                                                                      SHA-512:1EE01B150A41484294DFD93A3DB439620CBA80B3123848090E8AB723AFE6C7FD25F78D934D39D56DB2B877FB3CDC5B48E611E2AAB276D5B1534DE5BD084DD247
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:begin. require 'power_assert'.rescue LoadError, SyntaxError.end..module Test. module Unit. module Util. module BacktraceFilter. TESTUNIT_FILE_SEPARATORS = %r{[\\/:]}. TESTUNIT_PREFIX = __FILE__.split(TESTUNIT_FILE_SEPARATORS)[0..-3]. TESTUNIT_RB_FILE = /\.rb\Z/.. POWERASSERT_PREFIX =. defined?(::PowerAssert) ?. ::PowerAssert.method(:start).source_location[0].split(TESTUNIT_FILE_SEPARATORS)[0..-2] :. nil.. module_function. def filter_backtrace(backtrace, prefix=nil). return ["No backtrace"] unless backtrace. return backtrace if ENV["TEST_UNIT_ALL_BACKTRACE"].. if prefix. split_prefixes = [prefix.split(TESTUNIT_FILE_SEPARATORS)]. else. split_prefixes = [TESTUNIT_PREFIX, POWERASSERT_PREFIX].compact. end. test_unit_internal_p = lambda do |entry|. components = entry.split(TESTUNIT_FILE_SEPARATORS). split_prefixes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                                      Entropy (8bit):4.6969546745502555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SZin/LfHKVS3JKe/Lf0BsSccpJG6kyZMJNHzZA:Ain/D/X/4BzYcMDHdA
                                                                                                                                                                                                      MD5:FB0A073F3DD18697C80350D5474BEE00
                                                                                                                                                                                                      SHA1:38A348FBCDB0F9590EEFBEC4F52E174B01C33AB3
                                                                                                                                                                                                      SHA-256:D958A4E1077BA65525305C852D25A69DAF34B65A8B45991D9F8FC3279FFA85F3
                                                                                                                                                                                                      SHA-512:8AF319A14209C789FB28F5458CFF2B2952D3951E4DF63D494DC5DA220AAE660BCDB8D7AEFD1EAC8BC65DE22AB7EEA1F54654CD1434B756DCC7305027653E355E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...class Subtracter. def initialize(number). @number = number. end. def subtract(number). @number - number. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):395
                                                                                                                                                                                                      Entropy (8bit):4.737979625820272
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SZin/LfHKVS3JKe/Lf0BsSccCM4KSHoST8zJBbNghXngwzl0Vsm764+2BFqwhXBR:Ain/D/X/4BzP4KCqJQBgHVkfbOX20gA
                                                                                                                                                                                                      MD5:EB8E67CDC6F05D335BAD02ADD9602622
                                                                                                                                                                                                      SHA1:42C8CBF4B68251AFC1F820DEE08AABFFEFE63CAE
                                                                                                                                                                                                      SHA-256:A23E4035BC24A002E219525FA0C1A98DB82515300D3FCD4AA5E1107E5A3943C2
                                                                                                                                                                                                      SHA-512:9331B793EE5791A2B1D364C3A4A4ECFEE977C1E364A2509FD2AAF0382796E6BC8EA0AD3F69A9D0EA406C2CC851B2A0E8B0D46B09460FDE8D390049DD3FC387B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit'.require_relative 'adder'..class TestAdder < Test::Unit::TestCase. def setup. @adder = Adder.new(5). end.. def test_add. assert_equal(7, @adder.add(2), "Should have added correctly"). end.. def teardown. @adder = nil. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):362
                                                                                                                                                                                                      Entropy (8bit):4.27374130358531
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SbW8dSEFZ9BbNaIAwzpNEV/GSfixe0KNqG9vUNF6F6lMrzWvsVnI9OuYA:ob9Z9K3NVu1xAvUX6IlrvsVI9BYA
                                                                                                                                                                                                      MD5:E1B760F8FC92A8384C52CAFBDC4CC648
                                                                                                                                                                                                      SHA1:7EADE6FBC31EADEB1F209AF907C3FBF5D4DB9BCE
                                                                                                                                                                                                      SHA-256:6488BA9206D1F4F8B71AE7A1F593C08E92B81C6163BFBDBA2F438BBA873AC79B
                                                                                                                                                                                                      SHA-512:20FE42CF69E9FDD7D4A1B008169D5C602D5137A52BA0E2D00F57709FB53926BAC387B18AB3E05E4B6EC320C6AB255260378AB67F618DF3BD815063E0EE546075
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# nested test case example..require 'test/unit'..class UserTest < Test::Unit::TestCase. def setup. @user = "me". end.. def test_full_name. assert_equal("me", @user). end.. class ProfileTest < UserTest. setup. def setup_profile. @user += ": profile". end.. def test_has_profile. assert_match(/: profile/, @user). end. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):249
                                                                                                                                                                                                      Entropy (8bit):4.696947764274853
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:SZin/LfHKVS3JKe/Lf0BsScckU7F6kyZfVZK:Ain/D/X/4BzLcDK
                                                                                                                                                                                                      MD5:07C9FC3DECD0E71533FE063346C2A12F
                                                                                                                                                                                                      SHA1:E33096143923F6F024FBC74F6FC791FA03340A85
                                                                                                                                                                                                      SHA-256:CFD3DE990DC730D638E4BC09F1BAEF110D08256D6450AB5BDDAAD3FA3FFBB271
                                                                                                                                                                                                      SHA-512:CFE9A307937E17FF373963AA5CC3B3C78DC28192E9097671BC02C1C4333E409BC7231291FABDEF649C191498D218E5E04DB9C2E248B1CB98B4CFF08BDE7D870F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...class Adder. def initialize(number). @number = number. end. def add(number). @number + number. end.end..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):440
                                                                                                                                                                                                      Entropy (8bit):4.733621767808876
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Ain/D/X/4BzP4KlRZ57MjVARRextOXfjIgA:z/zX/Y5RZ5ojVQkt4f8gA
                                                                                                                                                                                                      MD5:C395FA6ABC750518F62560783B574D77
                                                                                                                                                                                                      SHA1:250F77758E95837759E4BC26D5EA74A6FB861060
                                                                                                                                                                                                      SHA-256:5022C6F1040234C188A96DFD0A25BEAB1C5B7DD8D138F36798723669E3C15C99
                                                                                                                                                                                                      SHA-512:7EB5E85D9DE2AA344DE8D2823297DC68F02042586C99BA9F58BDC02ED849A21F6235BB19F497F60407188C2811805C3CC2623B6435C13A0EBB7D0D3EDD3DC250
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# Author:: Nathaniel Talbott..# Copyright:: Copyright (c) 2000-2002 Nathaniel Talbott. All rights reserved..# License:: Ruby license...require 'test/unit'.require_relative 'subtracter'..class TestSubtracter < Test::Unit::TestCase. def setup. @subtracter = Subtracter.new(5). end.. def test_subtract. assert_equal(3, @subtracter.subtract(2), "Should have subtracted correctly"). end.. def teardown. @subtracter = nil. end.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text executable
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):188
                                                                                                                                                                                                      Entropy (8bit):4.93739154747476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:TKQWaHMPi8AEQKSCKMq/VIH5DmFeAIDffuXWAZd8CqMKLBl/aVAIDLW1YVT+a/fg:HWaHOA/KS7Mq/VIH5DdJDffuXHzqMfAF
                                                                                                                                                                                                      MD5:67A1311A5BAA68A5DEE51BF97D181048
                                                                                                                                                                                                      SHA1:3A8D71F6071F09CE984E47C91246ED585A991910
                                                                                                                                                                                                      SHA-256:A0D3C26124DE3B3F85B5B27090EFE4A684B61B9A12FBAB9C7B6B9751F6536B96
                                                                                                                                                                                                      SHA-512:A5D59AA88E15760E76D853922C4FE013B54A3B61F5C905C1EEB8348AFDDD43261CD64878985159CABF6D336DFB0BA9F551DBE2D4F24005AF6839F0D092072B79
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#!/usr/bin/env ruby..require_relative "../lib/typeprof"..config = TypeProf::CLI.parse(ARGV).if config.options[:lsp]. TypeProf.start_lsp_server(config).else. TypeProf.analyze(config).end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):629
                                                                                                                                                                                                      Entropy (8bit):4.915431198704363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:+X/vLA5gOugXnvdVyy+Ib/s7HK/YAdmL0AdYgNAdxjYAdYV+Adx0kmhKCrHXUHZD:oL8gOhXaCqHK/tdmL5dYgSdxjtdYldxr
                                                                                                                                                                                                      MD5:007588B002452C579D50F82FF80905FA
                                                                                                                                                                                                      SHA1:CBF108FFDEB2C0BCDE4CDFFFAD2ADF333CB8EF38
                                                                                                                                                                                                      SHA-256:E62F2D7B3721A88874AE513873C877CD281E5D7D42077DA32F3D85E82BDB0B0A
                                                                                                                                                                                                      SHA-512:6ECE1E6A640048E910957A1BB332BB7877B8707FD95EC484DD4D8454C8B3C773913CB575112D81AC187B9C9967FD2C961BA0ED79C29659CFBE49D73FCDEE083E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:PATH. remote: .. specs:. typeprof (0.21.8). rbs (>= 1.8.1)..GEM. remote: https://rubygems.org/. specs:. coverage-helpers (1.0.0). docile (1.4.0). power_assert (2.0.1). rake (13.0.1). rbs (3.2.0). simplecov (0.21.2). docile (~> 1.1). simplecov-html (~> 0.11). simplecov_json_formatter (~> 0.1). simplecov-html (0.12.3). simplecov_json_formatter (0.1.4). stackprof (0.2.19). test-unit (3.5.3). power_assert..PLATFORMS. ruby. x86_64-linux..DEPENDENCIES. coverage-helpers. rake. simplecov. simplecov-html. stackprof. test-unit. typeprof!..BUNDLED WITH. 2.3.11.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                      Entropy (8bit):4.799887422020855
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:2RBXk2Hm4HkpNsF3Qbhg2HRY0OYbF/eLyREL3uCD0Kl8yiit3iRRt2imghLgY+BV:2BXTHR5aFrHRY0OYpUV3xDHlpiidI/mh
                                                                                                                                                                                                      MD5:E5D01F1415A32A379B5D9F95A313F986
                                                                                                                                                                                                      SHA1:2F933C1863ED23DF08D61F654E1B6DF27CEBDAA1
                                                                                                                                                                                                      SHA-256:5A4EA29E9F750E1A17FBC554D70290993EDC8D96322045801838BBE425DF860C
                                                                                                                                                                                                      SHA-512:3877022D5A1D9799EC2416C6550D34C464D365A8564F3868E6C6905F20079CAAA9169AA90F90ED7227E724687DF051C55EB1302F7CA0F55B68F1B0D3E2577BCE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:source "https://rubygems.org"..if ENV["RBS_VERSION"]. gem "rbs", github: "ruby/rbs", ref: ENV["RBS_VERSION"].else. # Specify your gem's dependencies in typeprof.gemspec. gemspec.end..group :development do. gem "rake". gem "stackprof", platforms: :mri. gem "test-unit". gem "simplecov". gem "simplecov-html". gem "coverage-helpers".end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                      Entropy (8bit):4.978929037705576
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:LF8z8076/WswRJnLbswv/QJgW9HgKMQNSWOVkF2Lu0:LF8EG/nz/QJgW9xEWOVH1
                                                                                                                                                                                                      MD5:341EE754E637B8FB1A35E1FACAFB8DF1
                                                                                                                                                                                                      SHA1:4272DD8F71D7DA1C2FE1E964B437B39C41504A01
                                                                                                                                                                                                      SHA-256:239DB4A3D326FDD7AC933FC72F1095EAF69FFD1DE1A66CDF49660C9A5B4277B2
                                                                                                                                                                                                      SHA-512:CE36A49B7D4EBF0749E60FDF7C5BA484D74A3AEBFA9CB5CA7CCFE56F4CF4944F8538CD6B617FB3326964C858080636BD72EC2E2A87E37F88A1BED208E3C9C949
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# TypeProf: A type analysis tool for Ruby code based on abstract interpretation..## Synopsis..```sh.gem install typeprof.typeprof app.rb.```..## Demo..```rb.# test.rb.def foo(x). if x > 10. x.to_s. else. nil. end.end..foo(42).```..```.$ typeprof test.rb.# Classes.class Object. def foo : (Integer) -> String?.end.```..## Documentation..[English](doc/doc.md) / [...](doc/doc.ja.md)..## Playground..You can try typeprof gem on the Web via the URL below...https://mame.github.io/typeprof-playground/.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                                      Entropy (8bit):4.556267573880468
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7pgIi4Ok0kIo+AQ2/I28P/8WBzJ4cAN/4vAgrCc:7ppi4Ohqxll8P5BzLAOnrCc
                                                                                                                                                                                                      MD5:9CCC6F3A316B2B7A9998E5A596094677
                                                                                                                                                                                                      SHA1:E1F533F633D2B89AD3A95299BB8405CEF8D63E80
                                                                                                                                                                                                      SHA-256:3605A49C4BE061BDE19C132B6964BDB22325D65121A0687C083AC51A67D75277
                                                                                                                                                                                                      SHA-512:FE0AC45BEE669E8D8E23B1806430CE3A7B02264A517ED8BFFA0DC0FBDA931D4D8F596CA0F0818C133A866F3C22D557353DDE3EDEEF05DEBBD3D41E67442CE29B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "bundler/gem_tasks".require "rake/testtask"..Rake::TestTask.new(:test) do |t|. t.libs << "test". t.libs << "lib". t.test_files = FileList["test/**/*_test.rb"].end..task :default => :test.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1079
                                                                                                                                                                                                      Entropy (8bit):5.106250082508957
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:bTOrmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:bTOaJHlxE35QHOs5exm3ogF5n
                                                                                                                                                                                                      MD5:5C506024215A5256794920EC280C48E0
                                                                                                                                                                                                      SHA1:F6C2BF4A30D383819B50580CBDB253C03B2BBCD1
                                                                                                                                                                                                      SHA-256:95CD21D4A07B334E02652B823C3F2F95BDE5B0E361190DA46769BA4E95D4D328
                                                                                                                                                                                                      SHA-512:16CB8391C43AAD5DF27CCE441DCF0C918284AE41499621CE3D94C200223F78EF859BF66C407C08810E8B47BACA86D34F3DD4B3280FE820A2356F172CE08CA9B1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:The MIT License (MIT)..Copyright (c) 2019 Yusuke Endoh..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):113
                                                                                                                                                                                                      Entropy (8bit):4.572874291085614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:TKH4v19TNSKXOKSKgHS4mAVIFCggMAWFvMl1Jcn:h9VPOvKgHSQIFSMzFUlAn
                                                                                                                                                                                                      MD5:F0F403472B7F9DCB3836BCE746FA7CCD
                                                                                                                                                                                                      SHA1:E96EB3D0DA35C378B36AEECBBC75B30C7AED3975
                                                                                                                                                                                                      SHA-256:0B68EDEE678713B283C0F41BED5E495927A8D76E72098B96B2683FFC15D1A65C
                                                                                                                                                                                                      SHA-512:8B130CC364B46BD14229BDA7F6A9801F223AC82714BF380668432BD649BF938F332E40B7B156CC5807FD5F63826C4998252C60BAAA3D93843FE134F1C7E71C12
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:#!/bin/sh../home/mame/work/ruby/local/bin/bundle exec exe/typeprof --repo ../gem_rbs_collection/gems -Ilib --lsp.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                                                      Entropy (8bit):4.483744387483767
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:xyKpPcKSCPMKxqb0K9K2qUKrwAUKzK5KHCKJXcKCK3KiKjKKTKdKP460:hPqGpK5uHXZD
                                                                                                                                                                                                      MD5:0303B9DD3AA716B762EB563975292041
                                                                                                                                                                                                      SHA1:0209D2FA40734638E58E174C77E155B504E8A9F6
                                                                                                                                                                                                      SHA-256:6FC91363E4474BBCC3E1571AB5B785D3B89DE30483E76F0833C9B1944B4FBC1D
                                                                                                                                                                                                      SHA-512:A688E006CACCDF131AF4085658796FF47391A221E3FED583032FF264034127807C57C210F78597FBB14C9ACB91E29A97D86625021C720731069D90DDE30A7D15
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf end..require_relative "typeprof/version".require_relative "typeprof/config".require_relative "typeprof/insns-def".require_relative "typeprof/utils".require_relative "typeprof/type".require_relative "typeprof/container-type".require_relative "typeprof/method".require_relative "typeprof/block".require_relative "typeprof/iseq".require_relative "typeprof/arguments".require_relative "typeprof/analyzer".require_relative "typeprof/import".require_relative "typeprof/export".require_relative "typeprof/builtin".require_relative "typeprof/cli".require_relative "typeprof/code-range"..require_relative "typeprof/lsp" if RUBY_VERSION >= "3" and RUBY_ENGINE != "truffleruby".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5777
                                                                                                                                                                                                      Entropy (8bit):4.795386964226618
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:zfKkHgXq0VAMrZokRWHmD5146u801CY0YFHdogv7HigzUKcwQShBr14Iv45Xrjak:zfK2yq0VAMrZokRWHmD5qL80QzYFHdoT
                                                                                                                                                                                                      MD5:EB9D6BC38152764706C48A88F2E43A9E
                                                                                                                                                                                                      SHA1:8E1A5CE0C20368077179E3A0518298773C3B5652
                                                                                                                                                                                                      SHA-256:209D48313C2C05F8F9DDF7794A9B3D6E017CB0ACC4FD678762E903AABAD9A3A5
                                                                                                                                                                                                      SHA-512:54ADD038292DFEDEBB3F53ED69B731444CE6CA6FEC5F1F45A62F5E510086CEB914EF30DA098D2D95EDC53E547947FFDBC092BB3D46A64A3D63C67ECAF01D2784
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "optparse"..module TypeProf. module CLI. module_function.. def parse(argv). opt = OptionParser.new.. opt.banner = "Usage: #{ opt.program_name } [options] files...".. output = nil.. # Verbose level:. # * 0: none. # * 1: default level. # * 2: debugging level. verbose = 1.. options = {}. lsp_options = {}. dir_filter = nil. gem_rbs_features = []. show_version = false. max_sec = max_iter = nil. collection_path = nil. no_collection = false.. load_path_ext = [].. opt.separator "". opt.separator "Options:". opt.on("-o OUTFILE", "Output to OUTFILE instead of stdout") {|v| output = v }. opt.on("-q", "--quiet", "Do not display progress indicator") { options[:show_indicator] = false }. opt.on("-v", "--verbose", "Alias to --show-errors") { options[:show_errors] = true }. opt.on("--version", "Display typeprof version") { show_version = true }. opt.on("-I DIR", "Add D
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32330
                                                                                                                                                                                                      Entropy (8bit):4.444303986520519
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:R7zkNwVmf+I2xMZ0wZE45nShD0QBB7/U9wbUt457A0oJWA0aJ1p5:R80kt/B5
                                                                                                                                                                                                      MD5:8298EAB73669E55B77BF5F0669D622B9
                                                                                                                                                                                                      SHA1:0F8EA1DE543686544F494C85B245295A7CB4D38A
                                                                                                                                                                                                      SHA-256:5A37B4293A94778E16FAD21C53B159FD723725049B81F23C02719697D5CBA012
                                                                                                                                                                                                      SHA-512:A2B28B0EEADF1E3404412B570649B43DBF98FF6FA39EA33316A0634BD68951E2F7C55F3FCE7DAA8EB6AD4D3AD2AE2194EC92100FE016C32302B560662445F043
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class Type # or AbstractValue. include Utils::StructuralEquality.. def initialize. raise "cannot instantiate abstract type". end.. Builtin = {}.. def globalize(_env, _visited, _depth). self. end.. def localize(env, _alloc_site, _depth). return env, self. end.. def limit_size(limit). self. end.. def self.match?(ty1, ty2). # both ty1 and ty2 should be global. # ty1 is always concrete; it should not have type variables. # ty2 might be abstract; it may have type variables. case ty2. when Type::Var. { ty2 => ty1 }. when Type::Any. {}. when Type::Union. subst = nil. ty2.each_child_global do |ty2|. # this is very conservative to create subst:. # Type.match?( int | str, int | X) creates { X => int | str } but should be { X => str }???. subst2 = Type.match?(ty1, ty2). next unless subst2. subst = Type.merge_substitution
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                      Entropy (8bit):4.647322358794577
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:3BaQaDvF40F7Lvv:xaJDvF40F7Lvv
                                                                                                                                                                                                      MD5:1FC990457172303E960217E9CD0E3645
                                                                                                                                                                                                      SHA1:2E28BB8D36A7E9E7195E1A97208EB58FFFD89398
                                                                                                                                                                                                      SHA-256:E73194170437808FC4F7207F47200EF7003B46605B50034D541E75A6D23E24C4
                                                                                                                                                                                                      SHA-512:B86B59E6EA89100EE51608736AA8B009B1F7F5B8ED20A7655178BCAAEA46EE2A9176D54DAB94B6519491742D4CC1395C6FBFFA7A262D987E5A1DF15DB2035B3D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. VERSION = "0.21.9".end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28245
                                                                                                                                                                                                      Entropy (8bit):4.179269710326034
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:iQDpGHGtEgdW1H9tjAGoE7YF0s43105fZB/EzKRNJDOiZow0wEc0YNkJTEL+sTkw:iQpGHGtEgdW1H9tjAGoE7YF0s/fZB/EO
                                                                                                                                                                                                      MD5:1F80FD43CBF317CE772D8A60E7B35F5E
                                                                                                                                                                                                      SHA1:CC31400A7874CFF2B44B0FC54BC029487275A2F2
                                                                                                                                                                                                      SHA-256:DC1B776B73EF78DDA8A73E3D9CE1E2A2E53A3269325007CA3642566A370827FE
                                                                                                                                                                                                      SHA-512:85CB52C085A62DC50CD64FDC1FB1FD27600C13D30935151F60BF0FCD2B79527DE0BFC2CDC62B01955E622F77097348196F51C606D7D7F712FFD8E0B6FA3CE9EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class AllocationSite. include Utils::StructuralEquality.. def initialize(val, parent = nil). raise if !val.is_a?(Utils::StructuralEquality) && !val.is_a?(Integer) && !val.is_a?(Symbol). @val = val. @parent = parent. end.. attr_reader :val, :parent.. def add_id(val). AllocationSite.new(val, self). end. end.. class Type # or AbstractValue. # Cell, Array, and Hash are types for global interface, e.g., TypedISeq.. # Do not push such types to local environment, stack, etc... class ContainerType < Type. def match?(other). return nil if self.class != other.class. return nil unless @base_type.consistent?(other.base_type). @elems.match?(other.elems). end.. def each_free_type_variable(&blk). @elems.each_free_type_variable(&blk). end.. def consistent?(other). raise "must not be used". end.. def self.create_empty_instance(klass). base_type = Type::Instance
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21339
                                                                                                                                                                                                      Entropy (8bit):4.4576583712545865
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YODfN52v4qdUtfXykTwht4Nq5YRoH3V5ARXCdUtfXykL1/+5IV5ARUDg6mm6OvQ+:PP9ykEo9ykxzlvQIMhyF8/GHBBZd
                                                                                                                                                                                                      MD5:90E777044CADA51992DD681755A52FC8
                                                                                                                                                                                                      SHA1:06A4CE0327504D175A8B385C0F7C68E6D12A34EA
                                                                                                                                                                                                      SHA-256:524501348E9A52C576466E9BFA000DFE7B2FCA412154B404F599FA6347917064
                                                                                                                                                                                                      SHA-512:9453290FBB8B2F6AA51210A8C548B6CDFDC86BD684575FA603133D287980AB4C2B4ACDBB5B5217972629BC0579B87913C0E0F15C2D64F4BAA72B2EC29AC0D5F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. module Reporters. module_function.. def generate_analysis_trace(state, visited, backward_edge). return nil if visited[state]. visited[state] = true. prev_states = backward_edges[state]. if prev_states. prev_states.each_key do |pstate|. trace = generate_analysis_trace(pstate, visited, backward_edge). return [state] + trace if trace. end. nil. else. []. end. end.. def filter_backtrace(trace). ntrace = [trace.first]. trace.each_cons(2) do |ep1, ep2|. ntrace << ep2 if ep1.ctx != ep2.ctx. end. ntrace. end.. def show_message(terminated, output). if Config.current.options[:show_typeprof_version]. output.puts "# TypeProf #{ VERSION }". output.puts. end. if terminated. output.puts "# CAUTION: Type profiling was terminated prematurely because of the limitation". output.puts. end. end.. def show_error(error
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24829
                                                                                                                                                                                                      Entropy (8bit):4.271178209150393
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2Vzhlpa4GEYTaoq3CHiLbG5TBzvZGJZ9Eqjpbqalg:D5EYTaoq3CHiLbG5xkbjwb
                                                                                                                                                                                                      MD5:D36801D2A41F4779103A909E66E04368
                                                                                                                                                                                                      SHA1:E4C642AD66AF898DAD8C0CD05966DC5AC5ECC974
                                                                                                                                                                                                      SHA-256:B2BF629222D8E99FA2C161A4131F753D774A54D63A9E9A87FF548D5CFB994128
                                                                                                                                                                                                      SHA-512:4D79829079DEE4B2E171366E5848FCACCDCEBC38BEFA8A799F3B31357F832A1FC865B348640FF650E63998FB35AB0ADF905D8E7055814329F051823C21D9DDF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "socket".require "json".require "uri"..module TypeProf. def self.start_lsp_server(config). if config.lsp_options[:stdio]. $stdin.binmode. $stdout.binmode. reader = LSP::Reader.new($stdin). writer = LSP::Writer.new($stdout). # pipe all builtin print output to stderr to avoid conflicting with lsp. $stdout = $stderr. TypeProf::LSP::Server.new(config, reader, writer).run. else. Socket.tcp_server_sockets("localhost", config.lsp_options[:port]) do |servs|. serv = servs[0].local_address. $stdout << JSON.generate({. host: serv.ip_address,. port: serv.ip_port,. pid: $$,. }). $stdout.flush.. $stdout = $stderr.. Socket.accept_loop(servs) do |sock|. sock.set_encoding("UTF-8"). begin. reader = LSP::Reader.new(sock). writer = LSP::Writer.new(sock). TypeProf::LSP::Server.new(config, reader, writer).run. ensure.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15532
                                                                                                                                                                                                      Entropy (8bit):4.317987602175361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:BiKAoX5SPOSWCv8Ilc8me2UJNkeq6HKHG7v6GejDFBOc1teCKGKafVAmPLcKaJTB:FtMkWnkt6XhR8esT2VB
                                                                                                                                                                                                      MD5:C61468F2D6C4FCFA2FB79983A72E717E
                                                                                                                                                                                                      SHA1:329EE3F30CB58856108F97EBF00E0873AF685FFC
                                                                                                                                                                                                      SHA-256:81DD796FA1EDE3E2B68E1D096D737007A598101296C6AA0C638A2D91729478BF
                                                                                                                                                                                                      SHA-512:41C79656FBED7846F2D975D9307C32952A8B44E9B543D6D78F65D3D99C54726FBB9AAFEE548A5BA5FE69D698B3EA2582A4E0EB38DED20577D14D5F3711CCA196
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. # Arguments from caller side. class ActualArguments. def initialize(lead_tys, rest_ty, kw_tys, blk_ty). @lead_tys = lead_tys. raise unless lead_tys. @rest_ty = rest_ty. @kw_tys = kw_tys # kw_tys should be {:key1 => Type, :key2 => Type, ...} or {nil => Type}. raise if !kw_tys.is_a?(::Hash). @blk_ty = blk_ty. raise unless blk_ty. end.. def for_method_missing(mid). ActualArguments.new([mid] + @lead_tys, @rest_ty, @kw_tys, @blk_ty). end.. attr_reader :lead_tys, :rest_ty, :kw_tys, :blk_ty. attr_accessor :node_id.. def globalize(caller_env, visited, depth). lead_tys = @lead_tys.map {|ty| ty.globalize(caller_env, visited, depth) }. rest_ty = @rest_ty.globalize(caller_env, visited, depth) if @rest_ty. kw_tys = @kw_tys.to_h do |key, ty|. [key, ty.globalize(caller_env, visited, depth)]. end. ActualArguments.new(lead_tys, rest_ty, kw_tys, @blk_ty). end.. def limit_size(limit).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32576
                                                                                                                                                                                                      Entropy (8bit):4.580766564884092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Q5Lv09XwKwBQCbAUWMAUkQ1N0l0U72SF3p8029tk8vJnpu0ctP9B:Q5LnlXlW7iYtP/
                                                                                                                                                                                                      MD5:A955DD8DE39DDD8BA885DA86D70E5FDB
                                                                                                                                                                                                      SHA1:4AC600D2AA43BEAEB6EFC062779B62BA8270E2F6
                                                                                                                                                                                                      SHA-256:9CB20822CD9C6810ABDC3C26EF44190340EFC7426D3122D8CE5B8F904D99ECDD
                                                                                                                                                                                                      SHA-512:21159B8E41A9569AA7B709BB4EE59972122A7E92527D55B9B1E726DF347166BB0D2CB1AB7DA9A94B05DECB8A237F309B659305F364BFE2D3EAD856F82D225213
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. module Builtin. module_function.. def get_sym(target, ty, ep, scratch). unless ty.is_a?(Type::Symbol). scratch.warn(ep, "symbol expected"). return. end. sym = ty.sym. unless sym. scratch.warn(ep, "dynamic symbol is given to #{ target }; ignored"). return. end. sym. end.. def vmcore_set_method_alias(recv, mid, aargs, ep, env, scratch, &ctn). klass, new_mid, old_mid = aargs.lead_tys. new_sym = get_sym("alias", new_mid, ep, scratch) or return. old_sym = get_sym("alias", old_mid, ep, scratch) or return. scratch.alias_method(klass, ep.ctx.cref.singleton, new_sym, old_sym, ep). ctn[Type.nil, ep, env]. end.. def vmcore_undef_method(recv, mid, aargs, ep, env, scratch, &ctn). # no-op. ctn[Type.nil, ep, env]. end.. def vmcore_hash_merge_kwd(recv, mid, aargs, ep, env, scratch, &ctn). h1 = aargs.lead_tys[0]. h2 = aargs.lead_tys[1]. elems = nil.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4743
                                                                                                                                                                                                      Entropy (8bit):4.565465131899235
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:ADnF12toRf0Orl2XlM8H1bCI7Pt2PyKDosIFoqUJt:SF12tibIXDH1bh2PyKDNIEJt
                                                                                                                                                                                                      MD5:246467E63FAB438BF3B452205067E18A
                                                                                                                                                                                                      SHA1:6196F6D03C048649C872237E563DC72A9159F39A
                                                                                                                                                                                                      SHA-256:89413E8F43AC101D9F6A222BDD44ACD6961E829140C0EA6D6B02B82A3C8978F1
                                                                                                                                                                                                      SHA-512:5D3B6CB9F1C0E8EF13757090E54A72D460633367AB06FDCE4DE4CBA084B1FE842D289B1413E44B29B11325ADCE13E084B19F75210E92DCD99F0E52455E51EE07
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class Block. include Utils::StructuralEquality. end.. class ISeqBlock < Block. def initialize(iseq, ep). @iseq = iseq. @outer_ep = ep. end.. attr_reader :iseq, :outer_ep.. def inspect. "#<ISeqBlock: #{ @outer_ep.source_location }>". end.. def consistent?(other). if other.is_a?(ISeqBlock). self == other. else. true # XXX. end. end.. def substitute(_subst, _depth). self. end.. def do_call(aargs, caller_ep, caller_env, scratch, replace_recv_ty:, replace_cref:, &ctn). blk_env = scratch.return_envs[@outer_ep]. if replace_recv_ty. replace_recv_ty = scratch.globalize_type(replace_recv_ty, caller_env, caller_ep). blk_env = blk_env.replace_recv_ty(replace_recv_ty). end. aargs = scratch.globalize_type(aargs, caller_env, caller_ep).. scratch.add_block_signature!(self, aargs.to_block_signature).. locals = [Type.nil] * @iseq.locals.size.. blk_ty, sta
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):85032
                                                                                                                                                                                                      Entropy (8bit):4.457443058493035
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:CzQXUy4ja7Cw2bxEeJeOMT7skaPSM7HGX4MP7eNDMZGF0iCFsEE0Fm0XyKQrWkt2:CzQXUy68AFi5pcjXecs1Y+
                                                                                                                                                                                                      MD5:9CF1DB3CBD3812E7AF73444D431DE153
                                                                                                                                                                                                      SHA1:E0C6E0DC0B9B36F545483257744EDDE2995718D5
                                                                                                                                                                                                      SHA-256:346ADED44B8063C3341BCEF9FF39E39A417F5D2C336E433CE589199BFE44BB88
                                                                                                                                                                                                      SHA-512:C8067810DB4155E457C1434FE50FACF0EE8C368679594F8EF8C05BEABCBF5E499211D5F6849F5D7408042F614EDEFBDC6BFEE37D73B8A250152D67A50D6D8CCF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class CRef. include Utils::StructuralEquality.. def initialize(outer, klass, singleton). @outer = outer. @klass = klass. @singleton = singleton. # flags. # scope_visi (= method_visi * module_func_flag). # refinements. end.. def extend(klass, singleton). CRef.new(self, klass, singleton). end.. attr_reader :outer, :klass, :singleton.. def pretty_print(q). q.text "CRef[". q.pp @klass. q.text "]". end. end.. class Context. include Utils::StructuralEquality.. def initialize(iseq, cref, mid). @iseq = iseq. @cref = cref. @mid = mid. end.. attr_reader :iseq, :cref, :mid.. def source_location(pc). if @iseq. @iseq.source_location(pc). else. "<builtin>". end. end.. def detailed_source_location(pc). if @iseq. @iseq.detailed_source_location(pc). else. nil. end. end.. def replace_cref(cref). Context.new(
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4672
                                                                                                                                                                                                      Entropy (8bit):4.628974343975235
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:sIU6sK1YgrmjaA55xxRlJDrHTVPTEFoS9ahQN5oBStTE5MLe8txypEzEPEE:JU6xA3nJXHTVPTUVahQjoctTEly2/
                                                                                                                                                                                                      MD5:DAD7DF2D253A1D9959F80E385EFB1B2A
                                                                                                                                                                                                      SHA1:1BFC9DC74695166E2A83DEBE6B443BA61A9DDCEF
                                                                                                                                                                                                      SHA-256:86A3B8995D08C166669CA72F8D2595BEFFC0A0F56A726559ADE9185F86C957F0
                                                                                                                                                                                                      SHA-512:1159401AB436418EDB7A41AC569F194151EA7C5738B89BF476862929AAB28689E050A40C766AE0DB72871D041C40AC24128DEDDEC964FC9A86EE87FF326399EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class CodeLocation. # In Ruby, lineno is 1-origin, and column is 0-origin. def initialize(lineno, column). @lineno = lineno. @column = column. end.. def inspect. "(%d,%d)" % [@lineno, @column]. end.. attr_reader :lineno, :column.. def self.from_lsp(lsp_loc). # In the Language Server Protocol, lineno and column are both 0-origin. CodeLocation.new(lsp_loc[:line] + 1, lsp_loc[:character]). end.. def to_lsp. { line: @lineno - 1, character: @column }. end.. def advance_cursor(offset, source_text). new_lineno = @lineno. new_column = @column. while offset > 0. line_text = source_text.lines[new_lineno - 1]. if new_column + offset >= line_text.length. advanced = line_text.length - new_column. offset -= advanced. new_lineno += 1. new_column = 0. else. new_column += offset. break. end. end. CodeLocation.new(new_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28377
                                                                                                                                                                                                      Entropy (8bit):4.4249004859497365
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YTr8l5Pnn5ZtKhNVyctsFuUTbCICc6ILpY3ohV7FkDAkN+X3RwgCXLQ23Cch2KsD:WYTnrtay+uhV7FkD1+XBcJ9hNs84
                                                                                                                                                                                                      MD5:7EBA40F24658AF17AE0BA02962A1BB38
                                                                                                                                                                                                      SHA1:6C1464C10DDE9CC68EB90164FFF0BD1D3A608942
                                                                                                                                                                                                      SHA-256:8AD9A81FB6AE4C11F1EFDA3029D4F39F57851CE9CE5FBD78F67444CFA19A9C36
                                                                                                                                                                                                      SHA-512:A32AACCA298DD613D4A3B785FC4E9B3FDBB17EF6384B20D2FB11FF2DF01DCD3254AF19F2DDC7CE9CD6CC112D801340166C252723000C5943D34AB4EE5743C5CB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class ISeq. if defined?(RubyVM::InstructionSequence). # https://github.com/ruby/ruby/pull/4468. CASE_WHEN_CHECKMATCH = RubyVM::InstructionSequence.compile("case 1; when Integer; end").to_a.last.any? {|insn,| insn == :checkmatch }. # https://github.com/ruby/ruby/blob/v3_0_2/vm_core.h#L1206. VM_ENV_DATA_SIZE = 3. # Check if Ruby 3.1 or later. RICH_AST = begin RubyVM::AbstractSyntaxTree.parse("1", keep_script_lines: true).node_id; true; rescue; false; end. end.. FileInfo = Struct.new(. :node_id2node,. :definition_table,. :caller_table,. :created_iseqs,. ).. class << self. def compile(file). compile_core(nil, file). end.. def compile_str(str, path = nil). compile_core(str, path). end.. private def compile_core(str, path). opt = RubyVM::InstructionSequence.compile_option. opt[:inline_const_cache] = false. opt[:peephole_optimization] = false. o
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4037
                                                                                                                                                                                                      Entropy (8bit):4.683371759491612
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:UfeVyaoJVbhe0seF98++6ZKcLEm7l8gEe4RlTQn4:UfYoJV9RseF9/+wKqEilfl4RJ44
                                                                                                                                                                                                      MD5:3CFB63015720042E18D069B373746AEF
                                                                                                                                                                                                      SHA1:36D0146B88D832FBC8BE7C6F0718F24576777FEB
                                                                                                                                                                                                      SHA-256:BC2525120F0EAAEC195CAFEC4B61B9AEBA0DBDD5AC536E0D585DB586EF754DB2
                                                                                                                                                                                                      SHA-512:B5B1C718F6624AE0AEA2687ABAA2AEF54ADEAF1BDC684030EB58543AEB2EBF84E3F4D5B707E1EAC264DC3FFB14E0C2D9280977EC0125D2FB6BAC7C89EC33BA66
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "rbconfig"..module TypeProf. ConfigData = Struct.new(. :rb_files,. :rbs_files,. :output,. :gem_rbs_features,. :collection_path,. :verbose,. :dir_filter,. :max_iter,. :max_sec,. :options,. :lsp_options,. :lsp,. keyword_init: true. ).. class TypeProfError < StandardError. def report(output). output.puts "# Analysis Error". output.puts message. end. end.. class ConfigData. def initialize(**opt). opt[:output] ||= $stdout. opt[:gem_rbs_features] ||= []. opt[:dir_filter] ||= DEFAULT_DIR_FILTER. opt[:verbose] ||= 0. opt[:options] ||= {}. opt[:options] = {. exclude_untyped: false,. show_typeprof_version: true,. show_indicator: true,. show_untyped: false,. show_errors: false,. show_parameter_names: true,. show_source_locations: false,. stub_execution: true,. type_depth_limit: 5,. union_width_limit: 10,. stackprof: nil,.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1747
                                                                                                                                                                                                      Entropy (8bit):5.153238119231914
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:PZJlJd4zxXuknQdUvgTYqGzJpIaPmH+HuRTMFV:Psx+knQdUvgTYqGzJ5OeqTMFV
                                                                                                                                                                                                      MD5:3704206E98DB018B71D2E0FAB44823AF
                                                                                                                                                                                                      SHA1:D5EC53A70A1DE94698583B488DCE956D78E07B3F
                                                                                                                                                                                                      SHA-256:E7092EE12A66772B1559077CA501FA2FC199A72A063A2F5B3A885532C69D6133
                                                                                                                                                                                                      SHA-512:3F356AB9884ECE5D7101D94AE4C3A7F40AD60C18EFB54BC4D66763DF36690A58020C9DA0AF9A3717660F778D3F16BB1D180C027A38D447692E9F7F91895AA558
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:TypeProf::INSN_TABLE = {:nop=>[],. :getlocal=>["lindex_t", "rb_num_t"],. :setlocal=>["lindex_t", "rb_num_t"],. :getblockparam=>["lindex_t", "rb_num_t"],. :setblockparam=>["lindex_t", "rb_num_t"],. :getblockparamproxy=>["lindex_t", "rb_num_t"],. :getspecial=>["rb_num_t", "rb_num_t"],. :setspecial=>["rb_num_t"],. :getinstancevariable=>["ID", "IVC"],. :setinstancevariable=>["ID", "IVC"],. :getclassvariable=>["ID"],. :setclassvariable=>["ID"],. :getconstant=>["ID"],. :setconstant=>["ID"],. :getglobal=>["GENTRY"],. :setglobal=>["GENTRY"],. :putnil=>[],. :putself=>[],. :putobject=>["VALUE"],. :putspecialobject=>["rb_num_t"],. :putstring=>["VALUE"],. :concatstrings=>["rb_num_t"],. :tostring=>[],. :objtostring=>[],. :anytostring=>[],. :freezestring=>["VALUE"],. :toregexp=>["rb_num_t", "rb_num_t"],. :intern=>[],. :newarray=>["rb_num_t"],. :newarraykwsplat=>["rb_num_t"],. :duparray=>["VALUE"],. :duphash=>["VALUE"],. :expandarray=>["rb_num_t", "rb_num_t"],. :concatarray=>[],. :splatarray=>["VALUE
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29387
                                                                                                                                                                                                      Entropy (8bit):4.524283647097545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:lkIbje2JNsh/uVQlslaMwsh6e/U5/S6NQ7uKVWL8fC:iIbje2JNk/uVQvcvk
                                                                                                                                                                                                      MD5:C4CA68C7ADEC11939114F4F921493880
                                                                                                                                                                                                      SHA1:C2C0574979C2527DC864D607A053BED8A90FFF38
                                                                                                                                                                                                      SHA-256:36752B2F0D73381A43459903536A8D75EF55D98C57032FD1E9E2855B55D25FBD
                                                                                                                                                                                                      SHA-512:8AC51C2399C9905B51223D9650B4D30612FAD508DE4EAA021C4FF905DAFF83C907C62684C9605909EEE67D9732A3C6EE0212A2771C22D51784C9BAB3918E8589
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "rbs"..module TypeProf. class RBSReader. def initialize. @repo = RBS::Repository.new. collection_path = Config.current.collection_path. if collection_path&.exist?. lock_path = RBS::Collection::Config.to_lockfile_path(collection_path). if lock_path.exist?. collection_lock = RBS::Collection::Config.from_path(lock_path). @repo.add(collection_lock.repo_path). else. raise "Please execute 'rbs collection install'". end. end. @env, @loaded_gems, @builtin_env_json = RBSReader.get_builtin_env. end.. @builtin_env = @builtin_env_json = nil. def self.get_builtin_env. @loaded_gems = []. unless @builtin_env. @builtin_env = RBS::Environment.new.. loader = RBS::EnvironmentLoader.new.. # TODO: invalidate this cache when rbs_collection.yml was changed. collection_path = Config.current.collection_path. if collection_path&.exist?. lock_path = RBS::Colle
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3842
                                                                                                                                                                                                      Entropy (8bit):4.064608615565811
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:xUNKo7f/PxvoqTe0O4v1UosNODm4Y+qrF1wlvUaY/:QKIloLAv18eY/sdUaY/
                                                                                                                                                                                                      MD5:F4756013DF6944C8D1D150A346C25D6A
                                                                                                                                                                                                      SHA1:5457D89DB55D9EF272541F1BECD543973368F4F6
                                                                                                                                                                                                      SHA-256:09B5CB2AFB9807D861DCF24DC49ACD561F13A450F5E73D4D163035D4F86DDDD6
                                                                                                                                                                                                      SHA-512:C7E4CFA9E66B9204F4C5C4C1997A2846BB27990BB8E14C917E9F37B59C9B831A87591437A126FFADCFBAEFFD2F1314D1CEBF9C850EE4E88BC95B53F13CF6E0EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. module Utils. def self.array_update(ary, idx, elem). idx %= ary.size. ary[0...idx] + [elem] + ary[idx+1..-1]. end.. module StructuralEquality. def self.included(klass). klass.instance_eval do. def new(*args). (Thread.current[:table] ||= {})[[self] + args] ||= super. end. end. end. end.. class Set. include StructuralEquality.. attr_reader :tbl.. def self.[](*values). tbl = {}. values.each do |v|. tbl[v] = true. end. new(tbl). end.. def initialize(tbl). @tbl = tbl. @tbl.freeze. end.. def each(&blk). @tbl.each_key(&blk). end.. include Enumerable.. def sum(other). if @tbl.size == 0. other. elsif other.tbl.size == 0. self. else. Set.new(@tbl.merge(other.tbl)). end. end.. def add(new_val). tbl = @tbl.dup. tbl[new_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13893
                                                                                                                                                                                                      Entropy (8bit):4.594793206193963
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:mle0OjcmR5hdhUcS7xap7a1hFxXF8hFwvu7F0wpg/hwCGCJO/UDXCAsMT7Os:z0acmR5ZUcS7xap7a1huhqv7dl
                                                                                                                                                                                                      MD5:F62504FF5FB6E74291A78CD63FF64976
                                                                                                                                                                                                      SHA1:FCED186D759E9E91E6FD3354027B5333457E339B
                                                                                                                                                                                                      SHA-256:06C047FBEC4D67743CFB336C357938211C40603783929E771FC5F42A17A3CAC3
                                                                                                                                                                                                      SHA-512:D64C234E962159DE568D94D6F83CE8540C1388C1E61C8021D769318BC385A93C0212D9C489E524367152847D654B1BD0830993D8161637F016EA9AF855514762
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:module TypeProf. class MethodDef. attr_accessor :pub_meth.. include Utils::StructuralEquality. end.. class ISeqMethodDef < MethodDef. def initialize(iseq, cref, outer_ep, pub_meth). @iseq = iseq. raise if iseq.nil?. @cref = cref. @outer_ep = outer_ep. @pub_meth = pub_meth. end.. attr_reader :iseq.. def do_send(recv, mid, aargs, caller_ep, caller_env, scratch, &ctn). recv = recv.base_type while recv.respond_to?(:base_type). recv = scratch.globalize_type(recv, caller_env, caller_ep). aargs = scratch.globalize_type(aargs, caller_env, caller_ep).. locals = [Type.nil] * @iseq.locals.size.. blk_ty, start_pcs = aargs.setup_formal_arguments(:method, locals, @iseq.fargs_format). if blk_ty.is_a?(String). scratch.error(caller_ep, blk_ty). ctn[Type.any, caller_ep, caller_env]. return. end.. nctx = Context.new(@iseq, @cref, mid). callee_ep = ExecutionPoint.new(nctx, 0, @outer_ep). ne
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                      Entropy (8bit):5.3032670853661905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YtmLRalFaNN9z8sgl4j1RPVgLgNILzkkVGmEsg7yk8TgXL:YMLRauNDzTRPWLzmHX
                                                                                                                                                                                                      MD5:A4E5BCB26420C16A00302BC4388B140F
                                                                                                                                                                                                      SHA1:B05F33E5002394735D6B49C2D58101184F67127B
                                                                                                                                                                                                      SHA-256:46D39C95746C78D5D88107FF151BE3E22C57ECF7857F63463FF8DEC8FBC7D66B
                                                                                                                                                                                                      SHA-512:BACE2D18922D0C73FFB452FB448F66F82BA851C6ECEE7F5FE47387B6DD61011F7E2CA848686868EB2F46166D0E8BF1FF49C2184EED14709A870B07B84CAC64BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "pp"..unless ARGV[0]. puts "usage: #$0 /path/to/ruby/trunk/insns.def". exit.end..r = %r(. ^DEFINE_INSN\n. (?<name>\w+)\n. \((?<operands>.*)\)\n. \((?<inputs>.*)\)\n. \((?<outputs>.*)\)\n. (?://(?<inc>.*)\n)?.)x..INSN_TABLE = {}.Insn = Struct.new(:operands, :inputs, :outputs).File.read(ARGV[0]).scan(r) do. name, operands, _inputs, _outputs, _inc =. $~[:name], $~[:operands], $~[:inputs], $~[:outputs], $~[:inc]. next if name.start_with?("opt_"). next if name == "bitblt" || name == "answer". operands = operands.split(",").map {|s| s.strip }.map do |s|. s.split(" ").map {|s| s.strip }[0]. end. INSN_TABLE[name.to_sym] = operands.end.target = File.join(__dir__, "../lib/typeprof/insns-def.rb").File.write(target, "TypeProf::INSN_TABLE = " + INSN_TABLE.pretty_inspect).
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):419
                                                                                                                                                                                                      Entropy (8bit):4.941212692650993
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:7O2DXWimI4PNq2GCsFXNpvbAYhwVI2gAFrJ9RnO:qSXWXIh2GndpzodJ98
                                                                                                                                                                                                      MD5:94A9E4B62AB66DB86167B03D1DB9A74B
                                                                                                                                                                                                      SHA1:948830CEFDB828EAD8F7BF4358A7A03FE932DF13
                                                                                                                                                                                                      SHA-256:21BBD45979BC163991E815F583259E8EC827BAFD0B07E24CD11FB9EE14E507A5
                                                                                                                                                                                                      SHA-512:D8DDCE0C596D6778F83D83830B43749116CE584F227AAB79251BF7DB985529589CA7276B0E3903DBB6CCDB827EB5CC47C6461C83BFFA6E095D9251139D51CD16
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:require "coverage".require "coverage/helpers"..cov = Coverage::Helpers.load("coverage.dump").cov.delete("<compiled>").cov2 = {}.cov.each do |path, data|. path = path.sub(/^exe\/..\//, ""). data2 = Coverage.line_stub(path). data.each_with_index {|v, i| data2[i] = v if v }. cov2[path] = data2.end.File.write("coverage.info", Coverage::Helpers.to_lcov_info(cov2)).system("genhtml", "-o", "coverage", "coverage.info").
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                      Entropy (8bit):4.93097562241078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPtbTHkqjqdmeBR0oCMCF3TTrF34/BRWFRrLR8M5S90bl82AMR8M5s:Zkb6qjWmeBR0hBxo/WF1uM5SnnXM5s
                                                                                                                                                                                                      MD5:8F1BF8549D0EBB4D6CC2D3D5CA0A732E
                                                                                                                                                                                                      SHA1:0EE1A1833318C72F170670BF9EF5050FB4F21042
                                                                                                                                                                                                      SHA-256:D1ED82C4D139E34576E0BD0788101DB5F6B30F42E87AFBA575AE35BF3B817B16
                                                                                                                                                                                                      SHA-512:34053367F33FF264670BC21C442C7B94B0CCF40BA4018A3041D7D6159FA4574B8885AC6A1EFF5AF968AF32D08B5DEB6354F6986036C7F125179468322E8BB235
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: observer 0.1.2 ruby lib..Gem::Specification.new do |s|. s.name = "observer".freeze. s.version = "0.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/observer", "source_code_uri" => "https://github.com/ruby/observer" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Implementation of the Observer object-oriented design pattern.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["observer.rb".freeze]. s.homepage = "https://github.com/ruby/observer".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "Implementation of the Observer object-oriented design pattern.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (386)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1500
                                                                                                                                                                                                      Entropy (8bit):4.968079600230673
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkbci0kqWsWmeBR06iZ/rfFGlj05HaYjlFlXo3Th/mVnwr56:uci0l3eBm6w/r8BYZFlYd/ij
                                                                                                                                                                                                      MD5:8CD1587534AEBDD43A1C46CF6291424F
                                                                                                                                                                                                      SHA1:6F555A625FD263840B0ABEA79BAA640686E2FBA2
                                                                                                                                                                                                      SHA-256:E64B4DA047B29EF3E88FA7C365307C1D2EF1B3F93CBDC2073CB8E584E728A959
                                                                                                                                                                                                      SHA-512:3372021142715EE27F2E7B0FFFB2CAB1764D2EAB5F67E55EBC7FACE6E91B839213B5BE7A21302BC0655B8E9AA93B418022E216E401903676F490131E4CBE01B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: openssl 3.2.0 ruby lib.# stub: ext/openssl/extconf.rb..Gem::Specification.new do |s|. s.name = "openssl".freeze. s.version = "3.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "msys2_mingw_dependencies" => "openssl" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Martin Bosslet".freeze, "SHIBATA Hiroshi".freeze, "Zachary Scott".freeze, "Kazuki Yamaguchi".freeze]. s.date = "2024-09-03". s.description = "OpenSSL for Ruby provides access to SSL/TLS and general-purpose cryptography based on the OpenSSL library.".freeze. s.email = ["ruby-core@ruby-lang.org".freeze]. s.extensions = ["ext/openssl/extconf.rb".freeze]. s.files = ["ext/openssl/extconf.rb".freeze, "openssl.rb".freeze, "openssl.so".freeze, "openssl/bn.rb".freeze, "openssl/buffering.rb".freeze, "openssl/cipher.rb".freeze, "openssl/digest.rb".freeze, "openssl/hmac.rb
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (326)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1030
                                                                                                                                                                                                      Entropy (8bit):4.899665755104507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPUTHkxqdmenBRce4eAchAjLo71cEa+8z6WcxUVxrp3OHAnWryjx2JWZv:ZkbJxWmenceZApk71Ja+8zrm87nWORR
                                                                                                                                                                                                      MD5:EAB0BF58117B97729C58ECDD8982708A
                                                                                                                                                                                                      SHA1:99F93B841580A84E0DB89957DB18F3DA20574499
                                                                                                                                                                                                      SHA-256:6073B7315BF586BA95B667D072855680557FDFF95DF52E8E829F5632C06E9E9E
                                                                                                                                                                                                      SHA-512:43C61BDB7CFA667CA61A9559EFC0485F9066AA5373A45C1052E06BC7A9A60FF2842B6E5A56318B18CFEE4F599EAE542441D354675E670E319E0206049BE7B6DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: readline 0.0.4 ruby lib..Gem::Specification.new do |s|. s.name = "readline".freeze. s.version = "0.0.4".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["aycabta".freeze]. s.date = "2024-09-03". s.description = "This is just a loader for \"readline\". If Ruby has the \"readline-ext\" gem\nthat is a native extension, this gem will load it. If Ruby does not have\nthe \"readline-ext\" gem this gem will load \"reline\", a library that is\ncompatible with the \"readline-ext\" gem and implemented in pure Ruby.\n".freeze. s.email = ["aycabta@gmail.com".freeze]. s.files = ["readline.rb".freeze]. s.homepage = "https://github.com/ruby/readline".freeze. s.licenses = ["Ruby".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "Loader for \"readline\".".freeze.. s.specification_version = 4.. s.add_runtime_dependency(%q<reline>
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                      Entropy (8bit):4.900200226245097
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPGyTHkntGqdmenBRtqpFoNT8QHzMqX0PpCQmrzx0mnXtaJVfqntPX3AOHzc:ZkbUYWmenmFGT8QHzPKCbEatPXwOHzPk
                                                                                                                                                                                                      MD5:6E27B12746B6F7D10D26D789DB048A7D
                                                                                                                                                                                                      SHA1:EBFD5E62FBDE6FB11239E7D83704A1ED67749B97
                                                                                                                                                                                                      SHA-256:32324AC36B5EB6EA1E56094482EB14E6B8D6AE67138609F86620E07BA670E7AF
                                                                                                                                                                                                      SHA-512:EDF88AA9E719034B022C6A24F40C7C4AF4C3A28FBB88A8D9E1CC94B9E5D59851C8D86E7FD4F708EAD03C196173DEF988AF6B98C49B28C150E9DF5C5FAB2B65BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: logger 1.6.0 ruby lib..Gem::Specification.new do |s|. s.name = "logger".freeze. s.version = "1.6.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Naotoshi Seo".freeze, "SHIBATA Hiroshi".freeze]. s.date = "2024-09-03". s.description = "Provides a simple logging utility for outputting messages.".freeze. s.email = ["sonots@gmail.com".freeze, "hsbt@ruby-lang.org".freeze]. s.files = ["logger.rb".freeze, "logger/errors.rb".freeze, "logger/formatter.rb".freeze, "logger/log_device.rb".freeze, "logger/period.rb".freeze, "logger/severity.rb".freeze, "logger/version.rb".freeze]. s.homepage = "https://github.com/ruby/logger".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provides a simple logging uti
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):958
                                                                                                                                                                                                      Entropy (8bit):4.998351032278723
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPQ8yTHklqdmeBR0oCMCF3OmdITrF3Omdd/BRXBRr4F8oC8VUOmdRntp3AXR:ZkbQilWmeBR0hB1Q1L/x15lOoftpwMlY
                                                                                                                                                                                                      MD5:DBF024B85BE114F223C937BF7675C2DF
                                                                                                                                                                                                      SHA1:015785A1A2112FD48F3317F404DAB70F590D60CE
                                                                                                                                                                                                      SHA-256:3D61E18AF9AB1AEDE4C86AA0C9B10B303E077605CABBFE47D08318F3DC7B4832
                                                                                                                                                                                                      SHA-512:89D0E12AC8FE8CEBCD0FF23F42C28A26AA9C1F173D48150764C1B37CC75A4973BC4EB489ECD3B87A681FED52768D82D5D66552F91FAAA2AEEEAE46BA95327ED5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: resolv 0.3.0 ruby lib..Gem::Specification.new do |s|. s.name = "resolv".freeze. s.version = "0.3.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/resolv", "source_code_uri" => "https://github.com/ruby/resolv" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Thread-aware DNS resolver library in Ruby.".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["resolv.rb".freeze]. s.homepage = "https://github.com/ruby/resolv".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Thread-aware DNS resolver library in Ruby.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1088
                                                                                                                                                                                                      Entropy (8bit):5.045171284850086
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbjjT2kxrWmeBR0hB+U96+8/UIlmeT2DT2gfItpwdn:u6EeBmzO/dmRupm
                                                                                                                                                                                                      MD5:4E9F9AD8C45B7F2CA26498ECFB99B2FE
                                                                                                                                                                                                      SHA1:E0A0B79DD952BF08B377A704F512814612E25C07
                                                                                                                                                                                                      SHA-256:F30E171E575E38360DF25DCBD49C7805EEF67BE3189B1DE237317C220584D81F
                                                                                                                                                                                                      SHA-512:40D40D062CE0789E99CCD86E6CD0D324F7D20CCA110D9F1366B953786F524EE426EBDAAB6CCE7699310E57D369B70D6E7DC3B02CC0131F3C94D5A8ECEAAA10B7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: io-nonblock 0.3.0 ruby lib.# stub: ext/io/nonblock/extconf.rb..Gem::Specification.new do |s|. s.name = "io-nonblock".freeze. s.version = "0.3.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/io-nonblock", "source_code_uri" => "https://github.com/ruby/io-nonblock" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Nobu Nakada".freeze]. s.date = "2024-09-03". s.description = "Enables non-blocking mode with IO class".freeze. s.email = ["nobu@ruby-lang.org".freeze]. s.extensions = ["ext/io/nonblock/extconf.rb".freeze]. s.files = ["ext/io/nonblock/extconf.rb".freeze, "io/nonblock.so".freeze]. s.homepage = "https://github.com/ruby/io-nonblock".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_versi
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1013
                                                                                                                                                                                                      Entropy (8bit):4.9500283542063785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbFOoDWmeBR0hBze/Q1KxA3535qtpwpxA3r:uF/eBmW/JE3EG2
                                                                                                                                                                                                      MD5:7D97D0AC64635C53E15CB815CD255E03
                                                                                                                                                                                                      SHA1:C6CD5CA9936AD33C8D571C7223A57E3F9C00CF5A
                                                                                                                                                                                                      SHA-256:520FE5ABA1C3606C80C3B33BB160B2A2E07EF6AD1011284334A58F69E0481015
                                                                                                                                                                                                      SHA-512:A314D1D6388FE6683965D6B8E1C24A0116DFBBAFA25F3590D9BB909FD0735FEB5A03E2FFACA160CB2A9FFFB4414E0586BCB6F800304280220F0A54998429FC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: abbrev 0.1.2 ruby lib..Gem::Specification.new do |s|. s.name = "abbrev".freeze. s.version = "0.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/abbrev", "source_code_uri" => "https://github.com/ruby/abbrev" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Akinori MUSHA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Calculates a set of unique abbreviations for a given set of strings".freeze. s.email = ["knu@idaemons.org".freeze]. s.files = ["abbrev.rb".freeze]. s.homepage = "https://github.com/ruby/abbrev".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Calculates a set of unique abbreviations for a given set of strings
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1033
                                                                                                                                                                                                      Entropy (8bit):5.0158552959023615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbJ/CwRWmeBR0hBlSl5/Q1F97VwT35PJ0DBtpwA97Vwt:uJ/ZeBmBQ5/o7aT30JD7at
                                                                                                                                                                                                      MD5:6B0F72EB89D8E95E25B19AFED89C9BDE
                                                                                                                                                                                                      SHA1:C2D720A35471FA00D49BAEA111CFD1A910F20D38
                                                                                                                                                                                                      SHA-256:9CDBCA2504CB04BF826FFFDCF8186E7468215F7E4B7E828D5884D43FE1FD6537
                                                                                                                                                                                                      SHA-512:E713E02448DDC9D6D197D50C0223900E7D5042CA05F4265103193FAD9F3B71E7FACBCEF2175E2002D564DA957E7F2001915488E66FD90C138703585822635190
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: shellwords 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "shellwords".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/shellwords", "source_code_uri" => "https://github.com/ruby/shellwords" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Akinori MUSHA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Manipulates strings with word parsing rules of UNIX Bourne shell.".freeze. s.email = ["knu@idaemons.org".freeze]. s.files = ["shellwords.rb".freeze]. s.homepage = "https://github.com/ruby/shellwords".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Manipulates strings with word parsing rules o
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2103)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3430
                                                                                                                                                                                                      Entropy (8bit):4.781992984553681
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:uFR30cP54JRp1XVXlVfQG6rav4efKKVUVUm58JuusD+qhv:WNP54JRp1XVXlVfQG6rav4efKKVUVUmj
                                                                                                                                                                                                      MD5:9B19BD287AFC3BD94682B62D18BD3FAB
                                                                                                                                                                                                      SHA1:DD7BB19CD40521AD67887275CD17F56B2F19F490
                                                                                                                                                                                                      SHA-256:1C5D6E20E2DFCF3DB24E31ED8CEE768EDB2537D514B1B21E950EB380405AE29C
                                                                                                                                                                                                      SHA-512:8A13F9372CD3B9439A0468800104FF266F9321A19856DDC8E12AD5CBC2DF09D534903CA2FBC77A86587002FBFA16508E1BA672F935A1B4F441DF1FD6C9C37213
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: irb 1.13.1 ruby lib..Gem::Specification.new do |s|. s.name = "irb".freeze. s.version = "1.13.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/irb/releases", "documentation_uri" => "https://github.com/ruby/irb", "homepage_uri" => "https://github.com/ruby/irb", "source_code_uri" => "https://github.com/ruby/irb" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["aycabta".freeze, "Keiju ISHITSUKA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Interactive Ruby command-line tool for REPL (Read Eval Print Loop).".freeze. s.email = ["aycabta@gmail.com".freeze, "keiju@ruby-lang.org".freeze]. s.executables = ["irb".freeze]. s.files = ["exe/irb".freeze, "irb.rb".freeze, "irb/cmd/nop.rb".freeze, "irb/color.rb".freeze, "irb/color_printer.rb".freeze, "irb/command.rb".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                      Entropy (8bit):4.936943608459369
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbC0CwWmeBR0hBHkH3/x1mK8IcTtpwBK86:uHheBmC/OgciS
                                                                                                                                                                                                      MD5:75C2CD54E1F34A7481354B3E847307FA
                                                                                                                                                                                                      SHA1:19750DB33ED4B485D005314A0D09BEAEBEB9FAB9
                                                                                                                                                                                                      SHA-256:9B65D5102E4811635CFA5C370C6EB89482507C93FD5B66D97F84A6A01CB36B14
                                                                                                                                                                                                      SHA-512:579799C0C3E8804051B56512DC6746016F4359EB5E1A6B235A04058724177042626246FB3C6AAB4A2D2FC3B1C8CE8671DC723556640E4162FD12B96FDDF64CBF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: prettyprint 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "prettyprint".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/prettyprint", "source_code_uri" => "https://github.com/ruby/prettyprint" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Implements a pretty printing algorithm for readable structure.".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["prettyprint.rb".freeze]. s.homepage = "https://github.com/ruby/prettyprint".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Implements a pretty printing algorithm for read
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1202
                                                                                                                                                                                                      Entropy (8bit):5.100411376114171
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb8cq9HmWmeBR0hB8//uExFcQlItpwTxFcQiOWpTPpeQR:uCRieBmM/LxTwIxsz
                                                                                                                                                                                                      MD5:749807E2D5E339127953666ECBA93B5D
                                                                                                                                                                                                      SHA1:2927175C321EE972FA7A4E53462229EE9A052EB3
                                                                                                                                                                                                      SHA-256:B1BB7D798C7823EFE5B351FE29AD44CCC7FB9D491FA6FB0CA08C5804C5F4BF5D
                                                                                                                                                                                                      SHA-512:B19C5610B305602FB5671D561C61D04E349525225A574EBD2AE86D4FE447B3FED979C9ABE05935E64B34C1967FA4025C5C3BBCE142C34CA12148972CE48CAAE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: open-uri 0.4.1 ruby lib..Gem::Specification.new do |s|. s.name = "open-uri".freeze. s.version = "0.4.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/open-uri", "source_code_uri" => "https://github.com/ruby/open-uri" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.date = "2024-09-03". s.description = "An easy-to-use wrapper for Net::HTTP, Net::HTTPS and Net::FTP.".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["open-uri.rb".freeze]. s.homepage = "https://github.com/ruby/open-uri".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "An easy-to-use wrapper for Net::HTTP, Net::HTTPS and Net::FTP.".freeze.. s.specification_v
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):904
                                                                                                                                                                                                      Entropy (8bit):4.9761520443223395
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkbe+3VrWmeBR0hBGNG8/WF1W+56wKInF+r:ue+lleBmqY8/z+56wKc+r
                                                                                                                                                                                                      MD5:24AF9C63EB077FBEBC268DCF43A35985
                                                                                                                                                                                                      SHA1:B78ED0FBC4969DD852E3B7B57B1BA131AAE2D9D7
                                                                                                                                                                                                      SHA-256:025148C0492A732380F320E16B2015EB9AD88E4194C0E5FF23509254983514E1
                                                                                                                                                                                                      SHA-512:ACCAFBC478E1FE42DEF370CBBF343ABD02BC5933DA2F7D415ED8ECFF1AA4D641FACB7B5A85BC015187C90BAD5C6FD59452F4067E4B9B29544AE1023C9B2DB17C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: benchmark 0.3.0 ruby lib..Gem::Specification.new do |s|. s.name = "benchmark".freeze. s.version = "0.3.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/benchmark", "source_code_uri" => "https://github.com/ruby/benchmark" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "a performance benchmarking library".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["benchmark.rb".freeze]. s.homepage = "https://github.com/ruby/benchmark".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "a performance benchmarking library".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (343)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1323
                                                                                                                                                                                                      Entropy (8bit):4.940251463750803
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbgC5WmeBR0hB8e8d/QEanHQ2Ya4bRtVnwMOY7ER:ugueBmO/QFABNq
                                                                                                                                                                                                      MD5:5B757E57DFAC29AA4CDA020DF089E91D
                                                                                                                                                                                                      SHA1:0A8F3B63C1497C782CC64BDEA21CFA90641A1E3D
                                                                                                                                                                                                      SHA-256:5EB7D0B1BFFD04A0E4EF4AC2D8E02C2D23191A8A4274B3AB9D85DE8FC508164C
                                                                                                                                                                                                      SHA-512:A2E06FD034F9702C09F962DCAB50D0E6A090FE20E99DEE5CDA03239E12B628B60DB6B60307BF8074A31542ADEBD84D8EA631C2957C3174FE665D58A2C197393D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: drb 2.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "drb".freeze. s.version = "2.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/drb", "source_code_uri" => "https://github.com/ruby/drb" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Masatoshi SEKI".freeze]. s.date = "2024-09-03". s.description = "Distributed object system for Ruby".freeze. s.email = ["seki@ruby-lang.org".freeze]. s.files = ["drb.rb".freeze, "drb/acl.rb".freeze, "drb/drb.rb".freeze, "drb/eq.rb".freeze, "drb/extserv.rb".freeze, "drb/extservm.rb".freeze, "drb/gw.rb".freeze, "drb/invokemethod.rb".freeze, "drb/observer.rb".freeze, "drb/ssl.rb".freeze, "drb/timeridconv.rb".freeze, "drb/unix.rb".freeze, "drb/version.rb".freeze, "drb/weakidconv.rb".freeze]. s.homepage = "https://github.com/ruby/drb".freeze. s
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1213
                                                                                                                                                                                                      Entropy (8bit):4.97374589344146
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbByP7ksmWmeBR0hBed/WSHD5yP70+tyP7ZtPXw89:uwJieBmK/NoSbR
                                                                                                                                                                                                      MD5:F50C47671A30A0880536A760253A9C5C
                                                                                                                                                                                                      SHA1:43DDAA4E13F9D5DFE3361C5415C784C3C0F1948D
                                                                                                                                                                                                      SHA-256:84F389D111E52B991B55FED24BBE09DC4D6E59C0C7F481CDCE10FAA88CA2AD13
                                                                                                                                                                                                      SHA-512:5204DB390B8C6C55F2ECB9A7BCAA7E115A0FC485AE8AC1BB95F7F977EB0C05C744792DB9C3C9DBE60A5CD54516A631AA4308D70102CC40DF8A874FA23ED04632
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: cgi 0.4.1 ruby lib.# stub: ext/cgi/escape/extconf.rb..Gem::Specification.new do |s|. s.name = "cgi".freeze. s.version = "0.4.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/cgi", "source_code_uri" => "https://github.com/ruby/cgi" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "Support for the Common Gateway Interface protocol.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.extensions = ["ext/cgi/escape/extconf.rb".freeze]. s.files = ["cgi.rb".freeze, "cgi/cookie.rb".freeze, "cgi/core.rb".freeze, "cgi/html.rb".freeze, "cgi/session.rb".freeze, "cgi/session/pstore.rb".freeze, "cgi/util.rb".freeze, "ext/cgi/escape/extconf.rb".freeze]. s.homepage = "https://github.com/ruby/cgi".freeze. s.licenses = ["Ruby".fre
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (328)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1281
                                                                                                                                                                                                      Entropy (8bit):4.920869144966116
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb6g7kLWmeBR06iYR0/+sFGTmgzAb7z7lgO8XVJVEIIklaMntPXwrS:u6qseBm6NK/qagzmXlgOCJVEIIkla8qS
                                                                                                                                                                                                      MD5:A88DEF43727467B2FD3B4A510E2F49C8
                                                                                                                                                                                                      SHA1:BE3A1E10104766A13E903F1540212CD7148D0580
                                                                                                                                                                                                      SHA-256:319684C3059F708FB48E8250723F6E25D08212B988EFA7B01B87C9A2E66E480E
                                                                                                                                                                                                      SHA-512:445E342AE21AE29133803619BF5ED067F2CD32F5EAA1A1074F848F7D823CA24CFE33CC0CA7D1635223C4D41A7E84FB4B3F42B62DFFC716C8E61B6232515739EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: fiddle 1.1.2 ruby lib.# stub: ext/fiddle/extconf.rb..Gem::Specification.new do |s|. s.name = "fiddle".freeze. s.version = "1.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "msys2_mingw_dependencies" => "libffi" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Aaron Patterson".freeze, "SHIBATA Hiroshi".freeze]. s.date = "2024-09-03". s.description = "A libffi wrapper for Ruby.".freeze. s.email = ["aaron@tenderlovemaking.com".freeze, "hsbt@ruby-lang.org".freeze]. s.extensions = ["ext/fiddle/extconf.rb".freeze]. s.files = ["ext/fiddle/extconf.rb".freeze, "fiddle.rb".freeze, "fiddle.so".freeze, "fiddle/closure.rb".freeze, "fiddle/cparser.rb".freeze, "fiddle/function.rb".freeze, "fiddle/import.rb".freeze, "fiddle/pack.rb".freeze, "fiddle/struct.rb".freeze, "fiddle/types.rb".freeze, "fiddle/value.rb".freeze, "fiddle/version.r
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9589)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11199
                                                                                                                                                                                                      Entropy (8bit):4.569361396595382
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:qDjkgGD5UZjfb5rGWop88AYfbtTxs8mtR4pi:qnVGMY88zfbtTxs8mn4pi
                                                                                                                                                                                                      MD5:62BB4F2C527D711E4587BA7F36DB54F2
                                                                                                                                                                                                      SHA1:CEBB5105AF05A7CA9C50B2890DE4CBCE1FDA8D75
                                                                                                                                                                                                      SHA-256:113A870E77C6CC6A45701FE985B25FCD77B2707157D42614C6FE5F8F1DFA690C
                                                                                                                                                                                                      SHA-512:72065357ABD5EB3F20DA7858E3C2407DEDE23C2256D99896C015C6834714D5873DAE82DA0E646B6BFBA201A162CD05950E9F921DFBB3DAE8C7188BD8306E00BC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: bundler 2.5.16 ruby lib..Gem::Specification.new do |s|. s.name = "bundler".freeze. s.version = "2.5.16".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 3.2.3".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/rubygems/rubygems/issues?q=is%3Aopen+is%3Aissue+label%3ABundler", "changelog_uri" => "https://github.com/rubygems/rubygems/blob/master/bundler/CHANGELOG.md", "homepage_uri" => "https://bundler.io/", "source_code_uri" => "https://github.com/rubygems/rubygems/tree/master/bundler" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Andr\u00E9 Arko".freeze, "Samuel Giddins".freeze, "Colby Swandale".freeze, "Hiroshi Shibata".freeze, "David Rodr\u00EDguez".freeze, "Grey Baker".freeze, "Stephanie Morillo".freeze, "Chris Morris".freeze, "James Wen".freeze, "Tim Moore".freeze, "Andr\u00E9 Medeiros".freeze, "Jessica Lynn Suttles".freeze, "Terence Lee
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                                                      Entropy (8bit):5.014379238802471
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb6LWWmeBR0hBPSx/x18QjpWvCtVnwOjpWcOQkR:uZeBmO/zji23jq
                                                                                                                                                                                                      MD5:4CF990E3EDD811FED81BD96498716E87
                                                                                                                                                                                                      SHA1:2AA0AC6E9753CC4D0CEFA9286335A159F50EB95F
                                                                                                                                                                                                      SHA-256:F23FE5A34EA7867D7E138BE520C47E66E64D930C2EFE0F029F41B8ED252E4967
                                                                                                                                                                                                      SHA-512:56024D5792C81CB944746723AD8A6ED39DC896303B8DB3A73E4010CBC6829837DAB27C284042C262DADB1A0CD07AE18B4FECBF4E61697B30CCF10A7594B3F9A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: pp 0.5.0 ruby lib..Gem::Specification.new do |s|. s.name = "pp".freeze. s.version = "0.5.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/pp", "source_code_uri" => "https://github.com/ruby/pp" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Provides a PrettyPrinter for Ruby objects".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["pp.rb".freeze]. s.homepage = "https://github.com/ruby/pp".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.7.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provides a PrettyPrinter for Ruby objects".freeze.. s.specification_version = 4.. s.add_runtime_dependency(%q<prettyprin
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):832
                                                                                                                                                                                                      Entropy (8bit):4.927078520085545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPjjyTHkq8WuqdmenBRCLoLMPfjlbLJhwntPX3AFLMPp:ZkbLq9uWmenCLCefjlPwtPXwtep
                                                                                                                                                                                                      MD5:DEA8E4192D32F18A75479EB763BD38D6
                                                                                                                                                                                                      SHA1:F4A3A33BB8B6D770D456CCA8618A7907954668DC
                                                                                                                                                                                                      SHA-256:6F80DBCC5755B847C5042E6B15A502C6462CCEB13875FDB5289B069E4DB74BE3
                                                                                                                                                                                                      SHA-512:38F733594ED7A96A1F9BD94012ED813AEA64E7F90162CB365F8F69945E8C1881B7F0E73BC1DD09A809B2CDB05D4C6CE2317DEF3E9DB5D8E12CE3DFE686184A2F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: ostruct 0.6.0 ruby lib..Gem::Specification.new do |s|. s.name = "ostruct".freeze. s.version = "0.6.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Marc-Andre Lafortune".freeze]. s.date = "2024-09-03". s.description = "Class to build custom data structures, similar to a Hash.".freeze. s.email = ["ruby-core@marc-andre.ca".freeze]. s.files = ["ostruct.rb".freeze]. s.homepage = "https://github.com/ruby/ostruct".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Class to build custom data structures, similar to a Hash.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1029
                                                                                                                                                                                                      Entropy (8bit):4.892756120867541
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbMvV/SL/WmenfS8KBLx95VdKdcLW4kwTHHC:uIatenfjKBlhvkoHi
                                                                                                                                                                                                      MD5:79D439453113A8B9ABF9A1453FDF1593
                                                                                                                                                                                                      SHA1:6E0B0114FD9645509525C88760D554D97081B400
                                                                                                                                                                                                      SHA-256:BE26F139BB4A4CB04A1C81AB96E606DC9970FC110FDC9A644C9958F655093E15
                                                                                                                                                                                                      SHA-512:5A7ABEB741094A7ACFAC4852E050D99F8E822BB3E279F26762B924D36D8DDD833A115577C53192A07E00B2EE13C059E08C69D5657A0EDCAD328FB4D1EABA6530
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: error_highlight 0.6.0 ruby lib..Gem::Specification.new do |s|. s.name = "error_highlight".freeze. s.version = "0.6.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Yusuke Endoh".freeze]. s.date = "2024-09-03". s.description = "The gem enhances Exception#message by adding a short explanation where the exception is raised".freeze. s.email = ["mame@ruby-lang.org".freeze]. s.files = ["error_highlight.rb".freeze, "error_highlight/base.rb".freeze, "error_highlight/core_ext.rb".freeze, "error_highlight/formatter.rb".freeze, "error_highlight/version.rb".freeze]. s.homepage = "https://github.com/ruby/error_highlight".freeze. s.licenses = ["MIT".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 3.1.0.dev".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Shows a one-line code snippet with an underline in the
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):988
                                                                                                                                                                                                      Entropy (8bit):4.904691880715049
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbsJjGWmeBR06iZ/Q18Qz7Up35BUtPXwOz7U7:uleBm6w/uz763Xu3z70
                                                                                                                                                                                                      MD5:BE3E52437FB73BCE2807073D1FDDA11D
                                                                                                                                                                                                      SHA1:A3875C38A81228DC5E168DFB31335DFF27C29170
                                                                                                                                                                                                      SHA-256:5870C6A56F653874F7D57C2FB21E93146A78BD8C98E3EE0DD7A7875CC919323D
                                                                                                                                                                                                      SHA-512:BDD9EE5F7D922F17F62B5BC0D9AE28DA9FF13773B78A8F2B04452BAF9D1E13B4E18F62EBB00544590C02190CE67B2B3FEF5CEE0756427573EA6F6424908F4A13
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: digest 3.1.1 ruby lib..Gem::Specification.new do |s|. s.name = "digest".freeze. s.version = "3.1.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "msys2_mingw_dependencies" => "openssl" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Akinori MUSHA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Provides a framework for message digest libraries.".freeze. s.email = ["knu@idaemons.org".freeze]. s.files = ["digest.rb".freeze, "digest.so".freeze, "digest/loader.rb".freeze, "digest/version.rb".freeze]. s.homepage = "https://github.com/ruby/digest".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provides a framework for message digest libraries.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1436
                                                                                                                                                                                                      Entropy (8bit):4.949358955016361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbowklWmenWF18QAwX/2X594MyfaSMlfa6rh/m6wOAwX/2Xr:uowQenQYp9vyyplyG/l3Y7
                                                                                                                                                                                                      MD5:F55435411CE0D9F69FDD91F2BE55D3A7
                                                                                                                                                                                                      SHA1:1B2D718B69F34EDFEB47BFBB39F416EBFDF4B5B6
                                                                                                                                                                                                      SHA-256:3DF215DD4B8CF10F667525231DF62172A4E81D9AB973DC75E09682F4450A6CB6
                                                                                                                                                                                                      SHA-512:D5E7C1AD8AAC3702ECEEC05CD6F71D531A045247EA1997D003547B1DFF73D805B6C6C24613734FA93C4770C6489CCC30BE79E3C955C02FD163CF2878F245A20F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: etc 1.4.3 ruby lib.# stub: ext/etc/extconf.rb..Gem::Specification.new do |s|. s.name = "etc".freeze. s.version = "1.4.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Provides access to information typically stored in UNIX /etc directory.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.extensions = ["ext/etc/extconf.rb".freeze]. s.extra_rdoc_files = ["ChangeLog".freeze, "LICENSE.txt".freeze, "README.md".freeze, "ext/etc/constdefs.h".freeze, "ext/etc/etc.c".freeze, "ext/etc/extconf.rb".freeze, "ext/etc/mkconstants.rb".freeze, "test/etc/test_etc.rb".freeze]. s.files = ["ChangeLog".freeze, "LICENSE.txt".freeze, "README.md".freeze, "etc.so".freeze, "ext/etc/constdefs.h".freeze, "ext/etc/etc.c".freeze, "ext/etc/extconf.rb".freez
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):904
                                                                                                                                                                                                      Entropy (8bit):4.992916282146128
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPtbTTHkP8qdmeBR0oCMCF3XITrF3XCe/BRWFRr4liwOMsU9P8h90EXR2AH0:ZkbtAP8WmeBR0hBeCe/WF1JRCQRnCRCi
                                                                                                                                                                                                      MD5:80F42734CC1CAAD5C4CA1965C97B80CD
                                                                                                                                                                                                      SHA1:5A14249F553315D38456EAD11830A3FFDBFDEC0C
                                                                                                                                                                                                      SHA-256:43DD4148AC7C7804EEEBDC305F234F06094350B9D107B9B8710F29D91BEA747D
                                                                                                                                                                                                      SHA-512:EAA0C81A60DB9271EF17449ABA1D433039B84C4DB42A036FCB9C352AB8C248D82D839BAEA6418AC56B638A8C9889C840D46704A029D643AEA1C52183375D4E9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: pstore 0.1.3 ruby lib..Gem::Specification.new do |s|. s.name = "pstore".freeze. s.version = "0.1.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/pstore", "source_code_uri" => "https://github.com/ruby/pstore" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Transactional File Storage for Ruby Objects".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["pstore.rb".freeze]. s.homepage = "https://github.com/ruby/pstore".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "Transactional File Storage for Ruby Objects".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1016
                                                                                                                                                                                                      Entropy (8bit):5.004467915025335
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbPnJZHWmeBR0hBs6q/WSDP1NkNtpw+P1NW:ufzheBm4Z/hTkxnTW
                                                                                                                                                                                                      MD5:8636EC66CAFC28DA9FBB1CCBCEF7F2B0
                                                                                                                                                                                                      SHA1:2CE81D7EBDCB3D6E89B97A5E435792C944358B5A
                                                                                                                                                                                                      SHA-256:A096B4756E873880305BCB9C3241799D623E4782D5A8FA8CEB2E9BBFF14B8D24
                                                                                                                                                                                                      SHA-512:0C63722B67D1B23EC28796D491F9A90FEE3B77F29D4F485B31A46E2F66C6C35139D48B20961BC0983846A3541ABEB613E3E20C1137966943015BB23D82909566
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: english 0.8.0 ruby lib..Gem::Specification.new do |s|. s.name = "english".freeze. s.version = "0.8.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/English", "source_code_uri" => "https://github.com/ruby/English" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "Require 'English.rb' to reference global variables with less cryptic names.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["English.rb".freeze]. s.homepage = "https://github.com/ruby/English".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Require 'English.rb' to reference global variables with less cryptic nam
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (375)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1373
                                                                                                                                                                                                      Entropy (8bit):4.952490922907718
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb0xmWmeBR0hBC0CH/OF1ki+Gl5/a+laDt6w4XOWR:uqieBmOTH/OYi+GQQTz
                                                                                                                                                                                                      MD5:DE0FF7435CF41C4A5FF3E518CD27F49E
                                                                                                                                                                                                      SHA1:0F86684E018876A6845FC799AF55EE8BB44453B4
                                                                                                                                                                                                      SHA-256:91B1AE68D92D28E368EF0AF42E6EC6CC84FF41DF0410BD6892CD519B3214127F
                                                                                                                                                                                                      SHA-512:DB8277B1BDB01EF89B0AC9E82D394B2DD7D8F99F08F069CF49D218B16CDC561AEC429D1E0A6C8B39342E23B1E547CB6440A5590B4A3081AA18CA4667A5D68041
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-http 0.4.1 ruby lib..Gem::Specification.new do |s|. s.name = "net-http".freeze. s.version = "0.4.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/net-http", "source_code_uri" => "https://github.com/ruby/net-http" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["NARUSE, Yui".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "HTTP client api for Ruby.".freeze. s.email = ["naruse@airemix.jp".freeze]. s.files = ["net/http.rb".freeze, "net/http/backward.rb".freeze, "net/http/exceptions.rb".freeze, "net/http/generic_request.rb".freeze, "net/http/header.rb".freeze, "net/http/proxy_delta.rb".freeze, "net/http/request.rb".freeze, "net/http/requests.rb".freeze, "net/http/response.rb".freeze, "net/http/responses.rb".freeze, "net/http/status.rb".freeze, "net/https.rb
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                      Entropy (8bit):4.9894279287051
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbYYqwWmeBR0hBv+v9/WF187+5Kxt6wpo:uYx8eBmDy9/K4OF
                                                                                                                                                                                                      MD5:1B9BF144A0E185941857ACD422A7F64C
                                                                                                                                                                                                      SHA1:77A5CD8BEAFD1CBED40CE5CA47183FC3191D9F09
                                                                                                                                                                                                      SHA-256:5919489F773D49FE3B7CDB04D33A727BD5F106DEC8940B7BEE39B5F46613D85F
                                                                                                                                                                                                      SHA-512:A789C649CD726671B952F550FB17ED21318C7BC383683997B2A7117F352C55B2EA18EB615B6F1CB07D3C6A8701022A56F2374FCDC78C6C7DE7E538A9733A4CFE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: open3 0.2.1 ruby lib..Gem::Specification.new do |s|. s.name = "open3".freeze. s.version = "0.2.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/open3", "source_code_uri" => "https://github.com/ruby/open3" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Popen, but with stderr, too".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["open3.rb".freeze, "open3/version.rb".freeze]. s.homepage = "https://github.com/ruby/open3".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Popen, but with stderr, too".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1241)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                      Entropy (8bit):4.941743158768758
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:upfeBm6G/quSUbA4JDGz1pUPO84cyA1r/sJHp:upfRzBSUbbyz1psyAR/sP
                                                                                                                                                                                                      MD5:565FDB4B6F974DB9D2018748987DC7E2
                                                                                                                                                                                                      SHA1:F4C7331C23C33449523D0CB2ACEC96864E015B9B
                                                                                                                                                                                                      SHA-256:A9D9D7935A44ECDCF83B2DC567E88C4F50D124FA2C36E4C9FDFE7A152EA892F5
                                                                                                                                                                                                      SHA-512:75DBA085BD02CBE4813F44F1181D986F921FCF37B8A293FF5A017067720C89A0974B4AB946DFAC001A9EA04CDEDB80F8D470345A997B58B5FBB30C9F24699D79
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: psych 5.1.2 ruby lib.# stub: ext/psych/extconf.rb..Gem::Specification.new do |s|. s.name = "psych".freeze. s.version = "5.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "msys2_mingw_dependencies" => "libyaml" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Aaron Patterson".freeze, "SHIBATA Hiroshi".freeze, "Charles Oliver Nutter".freeze]. s.date = "2024-09-03". s.description = "Psych is a YAML parser and emitter. Psych leverages libyaml[https://pyyaml.org/wiki/LibYAML]\nfor its YAML parsing and emitting capabilities. In addition to wrapping libyaml,\nPsych also knows how to serialize and de-serialize most Ruby objects to and from the YAML format.\n".freeze. s.email = ["aaron@tenderlovemaking.com".freeze, "hsbt@ruby-lang.org".freeze, "headius@headius.com".freeze]. s.extensions = ["ext/psych/extconf.rb".freeze]. s.extra_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1027
                                                                                                                                                                                                      Entropy (8bit):4.95693588397809
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkblH7k3KwWmeBR0Iqi/UT3mG5P7eM7dpt6w/:ulbeK8eBm0/VG5Temd28
                                                                                                                                                                                                      MD5:2A205C96FE085C99EC91A5D7962832C9
                                                                                                                                                                                                      SHA1:A3D278DDA0FFFD178A94223D36FCA2751B3C1011
                                                                                                                                                                                                      SHA-256:22144AB50202112B9EAD99ACF5059ACD7CBEBFF4490A71CD97468DC41D22605B
                                                                                                                                                                                                      SHA-512:7D9679AA7CC8C69D6E61AE2058E59EC12D3499EB47A285B86F3AC0A1F71174167E08F97A65F10E02AD54D1D558D20BD68882FF430A390DB350F19CF254C55753
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: io-console 0.7.1 ruby lib.# stub: ext/io/console/extconf.rb..Gem::Specification.new do |s|. s.name = "io-console".freeze. s.version = "0.7.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "source_code_url" => "https://github.com/ruby/io-console" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Nobu Nakada".freeze]. s.date = "2024-09-03". s.description = "add console capabilities to IO instances.".freeze. s.email = "nobu@ruby-lang.org".freeze. s.extensions = ["ext/io/console/extconf.rb".freeze]. s.files = ["console/size.rb".freeze, "ext/io/console/extconf.rb".freeze, "io/console.so".freeze]. s.homepage = "https://github.com/ruby/io-console".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (601)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1695
                                                                                                                                                                                                      Entropy (8bit):4.851353220892738
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ubmo/eBmH/xRqrCE9NCXr4pxFrD7oNhQxqhjU5xqrZ:uKYRfQCOqZ
                                                                                                                                                                                                      MD5:7538CA88F613CE626E991AAE7D643AC1
                                                                                                                                                                                                      SHA1:70C2C2EB64D8764AAAB71F8F660930CACA1EA041
                                                                                                                                                                                                      SHA-256:4F067A519C01C4F9E25EFD778BD75DC98DB0AC6680D664646DD83557FA7CF215
                                                                                                                                                                                                      SHA-512:A173B892B6A4E36940744D0A37A4A78AD7DC2D5AA3084771945DB053E14A1EF38D0B2E0C7CEC08B454C57AFB895EE261742BA8262AC0E9BBA654CBB296C94D55
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: reline 0.5.7 ruby lib..Gem::Specification.new do |s|. s.name = "reline".freeze. s.version = "0.5.7".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/ruby/reline/issues", "changelog_uri" => "https://github.com/ruby/reline/releases", "source_code_uri" => "https://github.com/ruby/reline" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["aycabta".freeze]. s.date = "2024-09-03". s.description = "Alternative GNU Readline or Editline implementation by pure Ruby.".freeze. s.email = ["aycabta@gmail.com".freeze]. s.files = ["reline.rb".freeze, "reline/ansi.rb".freeze, "reline/config.rb".freeze, "reline/face.rb".freeze, "reline/general_io.rb".freeze, "reline/history.rb".freeze, "reline/key_actor.rb".freeze, "reline/key_actor/base.rb".freeze, "reline/key_actor/emacs.rb".freeze, "reline/key_actor/vi_c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1072
                                                                                                                                                                                                      Entropy (8bit):4.99058864986618
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbL9BWmeBR0hBCQCL/WSY/tft6wZsOjR:u9eBmOPL/GtkA
                                                                                                                                                                                                      MD5:0F98DF68C4670E81E80578303B4E17A7
                                                                                                                                                                                                      SHA1:A4F411FB133009F7D7E840F84546E9236E89FE15
                                                                                                                                                                                                      SHA-256:FEBA38373F3270FE802F70F3EB2AE63B82DA2B21D20F66915DD03DA28D08E4A2
                                                                                                                                                                                                      SHA-512:695291406D9E7C1004BDD3EA72E9A466FB77497260CA6470981FB29EF2F169607C25C4BB10015D023308B5203DC861BA673C1701237069B504AF0B353D257D30
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-protocol 0.2.2 ruby lib..Gem::Specification.new do |s|. s.name = "net-protocol".freeze. s.version = "0.2.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/net-protocol", "source_code_uri" => "https://github.com/ruby/net-protocol" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "The abstract interface for net-* client.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["net/protocol.rb".freeze]. s.homepage = "https://github.com/ruby/net-protocol".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "The abstract interface for net-* client.".freeze.. s.specification_version =
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1000
                                                                                                                                                                                                      Entropy (8bit):4.918723002379254
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyP85THk2XeqdmeBR0oCMCF3/fTrF3/E/BRXBRrInMyK4z/gnt63AbnMM:ZkbjfWmeBR0hBN8/x1e9st6wj
                                                                                                                                                                                                      MD5:A284A6726B94E2C09FF05A3EDEB6F86B
                                                                                                                                                                                                      SHA1:5CF15CCC5C6ACF3B76BED8E713687BCF36DE8E80
                                                                                                                                                                                                      SHA-256:102D1E0C560AEEFFA8CEF44E9E57267211CF68904707E18B4C5C9EB2B1573BA3
                                                                                                                                                                                                      SHA-512:B26FAA096937591B128920E84C9BAA75010A7B8F0E76DBFB29733EF7058BE9BD0F0CE5066C94F10CF3EFD450DACBB7FD03F966BCBB4A609C3AB7627802771E48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: securerandom 0.3.1 ruby lib..Gem::Specification.new do |s|. s.name = "securerandom".freeze. s.version = "0.3.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/securerandom", "source_code_uri" => "https://github.com/ruby/securerandom" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Interface for secure random number generator.".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["securerandom.rb".freeze]. s.homepage = "https://github.com/ruby/securerandom".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Interface for secure random number generator.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1257
                                                                                                                                                                                                      Entropy (8bit):5.00775182080913
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbVOCpWmeBR0hBB4/QH1EQjhOktpwfQjhnOYnpopq0R:uVOSeBmO/QNO83M
                                                                                                                                                                                                      MD5:40998131F2688E361075C5D7CD72B3DA
                                                                                                                                                                                                      SHA1:7F34DD1A8BD85AD8E576F0A354E0DB838B0E7608
                                                                                                                                                                                                      SHA-256:6DA28AE9A2D9424FD8A839A97726C1ECCEBAC7724A436B4CCD074A169C643C6B
                                                                                                                                                                                                      SHA-512:6A768E179C0C5829FD9D694E6A6D639A9051E9A27DDF25ECD28EDE0B4384D845A06E9FC53452DDD20D3E3CFC0C20DDBB20736EA42EEEED062868B96EF5D6D828
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rinda 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "rinda".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/rinda", "source_code_uri" => "https://github.com/ruby/rinda" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Masatoshi SEKI".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "The Linda distributed computing paradigm in Ruby.".freeze. s.email = ["seki@ruby-lang.org".freeze]. s.files = ["rinda/rinda.rb".freeze, "rinda/ring.rb".freeze, "rinda/tuplespace.rb".freeze]. s.homepage = "https://github.com/ruby/rinda".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "The Linda distributed comput
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                      Entropy (8bit):4.921825967268331
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkbe7kwWmeBR0hBLG/x1cqE7V7wptVnw1E:uA9eBm2/kqOhw5AE
                                                                                                                                                                                                      MD5:A501985F077E8E00A3F51C4D2E273514
                                                                                                                                                                                                      SHA1:55C764B81D0ABFD36481A202096389BC41DBD078
                                                                                                                                                                                                      SHA-256:8028AD14D7FA59FEEA8A6D5C32C53437D17E02343C3476C1F734D87B07A7B83B
                                                                                                                                                                                                      SHA-512:B62258B3DAAA0EC692347EFD46166CCD8DBF994759DFEAC0C7E955AA31599FEA31103BA9B590A701BB5CC6FC9144912C38AFC22C5CB58D9FCE87A6012FC2C0C5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: pathname 0.3.0 ruby lib.# stub: ext/pathname/extconf.rb..Gem::Specification.new do |s|. s.name = "pathname".freeze. s.version = "0.3.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/pathname", "source_code_uri" => "https://github.com/ruby/pathname" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Representation of the name of a file or directory on the filesystem".freeze. s.email = ["akr@fsij.org".freeze]. s.extensions = ["ext/pathname/extconf.rb".freeze]. s.files = ["ext/pathname/extconf.rb".freeze, "pathname.rb".freeze, "pathname.so".freeze]. s.homepage = "https://github.com/ruby/pathname".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requireme
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                      Entropy (8bit):4.95740220012824
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPr13LX7THkrqdmenBROLe3weNdV6BaDvej13LXwnQN13LXPpgnt63AneNdD:Zkbp7krWmenkeH5qaCR7l37Bgt6we5qU
                                                                                                                                                                                                      MD5:5B4326199664EF57BF2BCF91FA2C004C
                                                                                                                                                                                                      SHA1:5ECAD5B354C1BFC18FEB60F87A138CCA4836BABA
                                                                                                                                                                                                      SHA-256:880D7DB10C5B0DA06CCEC88DD3E4A6822EE136F358F4235073FBC26B13AB7830
                                                                                                                                                                                                      SHA-512:F1314EFE704C5698E7CF770B9DC6527D47FF778AF6B3022AD2D48932A687DD2E9C9884C127C98DF4F5B174CF7272363865946A5000E5DD6DE19BEDE8FF038ADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: date 3.3.4 ruby lib.# stub: ext/date/extconf.rb..Gem::Specification.new do |s|. s.name = "date".freeze. s.version = "3.3.4".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Tadayoshi Funaba".freeze]. s.date = "2024-09-03". s.description = "A subclass of Object includes Comparable module for handling dates.".freeze. s.email = [nil]. s.extensions = ["ext/date/extconf.rb".freeze]. s.files = ["date.rb".freeze, "date_core.so".freeze, "ext/date/extconf.rb".freeze]. s.homepage = "https://github.com/ruby/date".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "A subclass of Object includes Comparable module for handling dates.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (345)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1681
                                                                                                                                                                                                      Entropy (8bit):5.0519266868403605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ujen5m6ybphqAYxK6Wzrz+/sYlFORc0Kp:ujI5KbphqAYx/Wzrz+/swKG
                                                                                                                                                                                                      MD5:D6C9F3E378830554AE0AC6A5A9171E0A
                                                                                                                                                                                                      SHA1:11732909BFADBA20359EE562FE73892151001CED
                                                                                                                                                                                                      SHA-256:60CEC35EB579AA71B9F1CDBF857F8BB5669C15532B6FB615CEDCCFDE6493C2B8
                                                                                                                                                                                                      SHA-512:AAE8E19E3DE812A79CD5CA17E23D872087D7EA25D8859C5092EB3CDAB57BB7A28604E3E4738938C20BF9D2ACE410E4C360BDA2803854E200A690041AAD96C05F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: csv 3.2.8 ruby lib..Gem::Specification.new do |s|. s.name = "csv".freeze. s.version = "3.2.8".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["James Edward Gray II".freeze, "Kouhei Sutou".freeze]. s.date = "2024-09-03". s.description = "The CSV library provides a complete interface to CSV files and data. It offers tools to enable you to read and write to and from Strings or IO objects, as needed.".freeze. s.email = [nil, "kou@cozmixng.org".freeze]. s.extra_rdoc_files = ["LICENSE.txt".freeze, "NEWS.md".freeze, "README.md".freeze]. s.files = ["LICENSE.txt".freeze, "NEWS.md".freeze, "README.md".freeze, "csv.rb".freeze, "csv/core_ext/array.rb".freeze, "csv/core_ext/string.rb".freeze, "csv/fields_converter.rb".freeze, "csv/input_record_separator.rb".freeze, "csv/parser.rb".freeze, "csv/row.rb".freeze, "csv/table.rb".freeze, "csv/
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                      Entropy (8bit):4.925196519568987
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbDq7mWmeBR0hB3K/31Fjzm71d8rh/o1akPXwgjN:uu7ieBme/nmJdE/yaS7
                                                                                                                                                                                                      MD5:269879D42A2B835F4A2CB8F7267B71B4
                                                                                                                                                                                                      SHA1:4E851535A80947B83766DFD1F998AC4FC7B5BEDD
                                                                                                                                                                                                      SHA-256:CF1B8A162E7C6B596855893116416442950D9650E3675D231952184C79025BD4
                                                                                                                                                                                                      SHA-512:69361A03BE431262C43C47A250848E79A1A9A3C01B4A3E1CE612BE940DEE9C2C09092A356D5F39C3EFCC177EBB2EB5F8568BCB5F2E08A3C922C1313150FC842A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: optparse 0.4.0 ruby lib..Gem::Specification.new do |s|. s.name = "optparse".freeze. s.version = "0.4.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/optparse", "source_code_uri" => "https://github.com/ruby/optparse" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Nobu Nakada".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "OptionParser is a class for command-line option analysis.".freeze. s.email = ["nobu@ruby-lang.org".freeze]. s.files = ["optionparser.rb".freeze, "optparse.rb".freeze, "optparse/ac.rb".freeze, "optparse/date.rb".freeze, "optparse/kwargs.rb".freeze, "optparse/shellwords.rb".freeze, "optparse/time.rb".freeze, "optparse/uri.rb".freeze, "optparse/version.rb".freeze]. s.homepage = "https://github.com/ruby/optparse".freeze. s.licenses = ["R
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1106
                                                                                                                                                                                                      Entropy (8bit):4.993037777627601
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbplLBknFWmeBR0hBKeKd/r3B1qE0mgLB9LBcIRnLEG:upbYPeBmuxd/rGmyTP3
                                                                                                                                                                                                      MD5:9EC0EB3E04D1FD56D3FB78C0F2BF9FB2
                                                                                                                                                                                                      SHA1:8F345240E4DA5909A7B90F39AB2C884BED3D2BF5
                                                                                                                                                                                                      SHA-256:FAB332F3DCF72026BA5A79169E046418CDCFB8EEA20DD0FE1D54B070CDCD2F99
                                                                                                                                                                                                      SHA-512:C6E20A7F48D4F1B49B8A485F1F45DA6907002757AB9EFB201B86467D60E44E1157719C1607DC4051127D6F35F561927AE749246A57C85CB08D14A61E3BB815DE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: io-wait 0.3.1 ruby lib.# stub: ext/io/wait/extconf.rb..Gem::Specification.new do |s|. s.name = "io-wait".freeze. s.version = "0.3.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/io-wait", "source_code_uri" => "https://github.com/ruby/io-wait" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Nobu Nakada".freeze, "Charles Oliver Nutter".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Waits until IO is readable or writable without blocking.".freeze. s.email = ["nobu@ruby-lang.org".freeze, "headius@headius.com".freeze]. s.extensions = ["ext/io/wait/extconf.rb".freeze]. s.files = ["ext/io/wait/extconf.rb".freeze, "io/wait.so".freeze]. s.homepage = "https://github.com/ruby/io-wait".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_vers
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):948
                                                                                                                                                                                                      Entropy (8bit):4.948617984175324
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyP2JaLX7THkSqdmenBRWFRrgkWoJ58QK909LXeLXvnPaentp3AWWoJ58Qk:Zkb2OkSWmenWF1CofKok6etpwRofk
                                                                                                                                                                                                      MD5:71025317BDB4FA35A14305D3972EEA3B
                                                                                                                                                                                                      SHA1:EED2B1139FE249C4174BD3F807E1D7DF6B608852
                                                                                                                                                                                                      SHA-256:AA8851EBCF2D7AD33DE8DCBA20A559619AD8C95D2AB322A8145CB9182B60852D
                                                                                                                                                                                                      SHA-512:13D585D01CCF244DB4300D4CFCBCF23BB1F53A99D3FF7BA3A5013A7970482BF5FC810487FAFB97D4221919AE5EC645A96FD294D68788432C808F72B18E78F8A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: fcntl 1.1.0 ruby lib.# stub: ext/fcntl/extconf.rb..Gem::Specification.new do |s|. s.name = "fcntl".freeze. s.version = "1.1.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Loads constants defined in the OS fcntl.h C header file".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.extensions = ["ext/fcntl/extconf.rb".freeze]. s.files = ["ext/fcntl/extconf.rb".freeze, "fcntl.so".freeze]. s.homepage = "https://github.com/ruby/fcntl".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Loads constants defined in the OS fcntl.h C header file".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1076
                                                                                                                                                                                                      Entropy (8bit):5.030690235492325
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbNhLWmeBR0YNuSOcCBaaK/j8Q9Xn35cxt/wO9XR:u3FeBmg3OsJ/Xh3eL3T
                                                                                                                                                                                                      MD5:89D8A802B914932153F8E6B4EBC95F5D
                                                                                                                                                                                                      SHA1:A7177C1CF35B9B42B5ECBD36D85A232D7C0EBA5A
                                                                                                                                                                                                      SHA-256:4F3167BC98A9EE1E5B8B2C1D8F9F30843AE0980135AA765D51FC1EB987D0867E
                                                                                                                                                                                                      SHA-512:51BCDDF67FA4FCD9DA393F68E7FC2EE8C5047FFDE10C6C7F5CAD190BADFD61170E145FFB9FF16682E74A36A284637DB910241723D515500A5BC7F8055119590C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: set 1.1.0 ruby lib..Gem::Specification.new do |s|. s.name = "set".freeze. s.version = "1.1.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/set/blob/v1.1.0/CHANGELOG.md", "homepage_uri" => "https://github.com/ruby/set", "source_code_uri" => "https://github.com/ruby/set" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Akinori MUSHA".freeze]. s.date = "2024-09-03". s.description = "Provides a class to deal with collections of unordered, unique values".freeze. s.email = ["knu@idaemons.org".freeze]. s.files = ["set.rb".freeze, "set/sorted_set.rb".freeze]. s.homepage = "https://github.com/ruby/set".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 3.0.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provid
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1199
                                                                                                                                                                                                      Entropy (8bit):4.964000305784345
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyP/hinLX7THkDBUGqdmenBRUJDf49uRhkQLX8DlqQxxXLXPeC8wntPX3Aa:ZkbJektWmenUN9kemlqQzHdtPXwa
                                                                                                                                                                                                      MD5:70A326CA3ACC5DA0F604CB58C4943130
                                                                                                                                                                                                      SHA1:E2AA5C3A6FB47D472052E18A835A8DAE37F6D84F
                                                                                                                                                                                                      SHA-256:C67DA063F7708F2E3D3EC540EC578C222663FA552CF4951B075CBE1645A6A061
                                                                                                                                                                                                      SHA-512:74142E4D818688196F6EB97AE01950916019429B7BD7194A9038AA07E9A14B0AB3EAE1E9295D1648BCD9B5EB2026C08CE6CC9003B970F518ED3B428FDB12E0A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: bigdecimal 3.1.5 ruby lib.# stub: ext/bigdecimal/extconf.rb..Gem::Specification.new do |s|. s.name = "bigdecimal".freeze. s.version = "3.1.5".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Kenta Murata".freeze, "Zachary Scott".freeze, "Shigeo Kobayashi".freeze]. s.date = "2024-09-03". s.description = "This library provides arbitrary-precision decimal floating-point number class.".freeze. s.email = ["mrkn@mrkn.jp".freeze]. s.extensions = ["ext/bigdecimal/extconf.rb".freeze]. s.files = ["bigdecimal.rb".freeze, "bigdecimal.so".freeze, "bigdecimal/jacobian.rb".freeze, "bigdecimal/ludcmp.rb".freeze, "bigdecimal/math.rb".freeze, "bigdecimal/newton.rb".freeze, "bigdecimal/util.rb".freeze, "ext/bigdecimal/extconf.rb".freeze]. s.homepage = "https://github.com/ruby/bigdecimal".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".fr
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                                      Entropy (8bit):5.1021826872138965
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPo5QUTHky7rmqdmenBRyMQDzWJvkck5S7fOKrBrh/3sZt6F3A2r7:ZkboA6rmWmenyMQDn9wprBrh/m6Fw2r7
                                                                                                                                                                                                      MD5:469BFBC1D47ED9EA5E8EBAA324F0CDC5
                                                                                                                                                                                                      SHA1:69E6085291C9D3FDDD281FF18BA84CE5F3CD1F8D
                                                                                                                                                                                                      SHA-256:37EA0F7909BC7A75E6A1C9886C2E83CF64D0445D3480264BE397FF83D3CB4311
                                                                                                                                                                                                      SHA-512:F1568818D7C230010E2376CBD28E9BC1DF3CD06F84791A3CCC927A0306124275F5129E141AFB5370D92CC3932F53C1113AE5E64DB5837C534CBDF2BA22EA0919
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: ruby2_keywords 0.0.5 ruby lib..Gem::Specification.new do |s|. s.name = "ruby2_keywords".freeze. s.version = "0.0.5".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Nobuyoshi Nakada".freeze]. s.date = "2024-09-03". s.extra_rdoc_files = ["LICENSE".freeze, "README.md".freeze, "ChangeLog".freeze]. s.files = ["ChangeLog".freeze, "LICENSE".freeze, "README.md".freeze, "ruby2_keywords.rb".freeze]. s.homepage = "https://github.com/ruby/ruby2_keywords".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rdoc_options = ["--main".freeze, "README.md".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.0.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Shim library for Module#ruby2_keywords".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1023)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1883
                                                                                                                                                                                                      Entropy (8bit):4.873583797576515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uza2en+/yy4udi23qhqCS0qnpS0qTS0quq4ES0qMHfmJk:um2Izhudi23qhqCdqnpdqTdquq4EdqMF
                                                                                                                                                                                                      MD5:8D08B02641BCA896DC04245108429101
                                                                                                                                                                                                      SHA1:534E7D2218008B0A9B7E120E68B308F5F0BB1936
                                                                                                                                                                                                      SHA-256:B4799400B90E3551A4B4C2456E7E964BDB5ADF24CCDF712408C76AE24624231A
                                                                                                                                                                                                      SHA-512:8BECDB1F115EABAB7E961DE47788DCB7C47E4A45868113BAA8CE8F508C3F5861C30CE91695089EB3DBBC83FF21C68B9BC043F09544D9C2C49222247E8D12C1C5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: did_you_mean 1.6.3 ruby lib..Gem::Specification.new do |s|. s.name = "did_you_mean".freeze. s.version = "1.6.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Yuki Nishijima".freeze]. s.date = "2024-09-03". s.description = "The gem that has been saving people from typos since 2014.".freeze. s.email = ["mail@yukinishijima.net".freeze]. s.files = ["did_you_mean.rb".freeze, "did_you_mean/core_ext/name_error.rb".freeze, "did_you_mean/experimental.rb".freeze, "did_you_mean/formatter.rb".freeze, "did_you_mean/formatters/plain_formatter.rb".freeze, "did_you_mean/formatters/verbose_formatter.rb".freeze, "did_you_mean/jaro_winkler.rb".freeze, "did_you_mean/levenshtein.rb".freeze, "did_you_mean/spell_checker.rb".freeze, "did_you_mean/spell_checkers/key_error_checker.rb".freeze, "did_you_mean/spell_checkers/method_name_checker.rb".fre
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):891
                                                                                                                                                                                                      Entropy (8bit):5.047793926768048
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPfVdTHkl8rqdmenBRV5eVFdRdMSjV35FUjYntf3A/Rd6j:ZkbfVClaWmenbeVFdj35FUktfw/+j
                                                                                                                                                                                                      MD5:F9B4E3B5E04AB0A635ED5734BC33D04C
                                                                                                                                                                                                      SHA1:3A140C67136637107D6AB00F81CB622704F6FF7F
                                                                                                                                                                                                      SHA-256:1818EB6996F2FC488C18DA51073967BD5B5C51A841907CDE0EDC5046EE37E36D
                                                                                                                                                                                                      SHA-512:BAC416BF33E4985E817705A4AF5E9FB2708482B8306320190B1021EA0C40F0C900AD79A337DAD70EA5F278C1CC0287DB7B7FFB36E91BCE1F2769FA6B301A1FC4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: ipaddr 1.2.6 ruby lib..Gem::Specification.new do |s|. s.name = "ipaddr".freeze. s.version = "1.2.6".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Akinori MUSHA".freeze, "Hajimu UMEMOTO".freeze]. s.date = "2024-09-03". s.description = "IPAddr provides a set of methods to manipulate an IP address.\nBoth IPv4 and IPv6 are supported.\n".freeze. s.email = ["knu@idaemons.org".freeze, "ume@mahoroba.org".freeze]. s.files = ["ipaddr.rb".freeze]. s.homepage = "https://github.com/ruby/ipaddr".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "A class to manipulate an IP address in ruby".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                                                      Entropy (8bit):4.9560861983235585
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbjKP7kS4WmeBR0hBMP/QW5fTEuhhSKP7+KKP7otVnwTuuOf:ujCPUeBmm/QW14uhhSC+KC0Iu/
                                                                                                                                                                                                      MD5:175AC1B2ACB06AA10C012CCF2120BC7C
                                                                                                                                                                                                      SHA1:020E0B4A287CA137171671830CBF3999D4BD867F
                                                                                                                                                                                                      SHA-256:0CB42FD042B8E8F8403AF1AE872144B3B9A7CC0994F87B219488C17E40350999
                                                                                                                                                                                                      SHA-512:1A8F0A272FCCD01AD6DB0D3609A294C34FEF9160FFD753814827EBCFFABB5AEEB095D9EC229BF80E9BBD6C0A6102800AE80B84CC914E8726AF0B18F53F01701F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: erb 4.0.3 ruby lib.# stub: ext/erb/escape/extconf.rb..Gem::Specification.new do |s|. s.name = "erb".freeze. s.version = "4.0.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/erb", "source_code_uri" => "https://github.com/ruby/erb" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Masatoshi SEKI".freeze, "Takashi Kokubun".freeze]. s.bindir = "libexec".freeze. s.date = "2024-09-03". s.description = "An easy to use but powerful templating system for Ruby.".freeze. s.email = ["seki@ruby-lang.org".freeze, "k0kubun@ruby-lang.org".freeze]. s.executables = ["erb".freeze]. s.extensions = ["ext/erb/escape/extconf.rb".freeze]. s.files = ["erb.rb".freeze, "erb/compiler.rb".freeze, "erb/def_method.rb".freeze, "erb/util.rb".freeze, "erb/version.rb".freeze, "ext/erb/escape/extconf.rb".freeze, "l
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                      Entropy (8bit):5.005103425563923
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPAdTHkiLGqdmeBR0oCMCF3nmTrF3nz/BRWSLMg8590Gn32A4Mg8r:Zkb1iaWmeBR0hBXoXz/WSLMxl3n4MD
                                                                                                                                                                                                      MD5:04940F23AB335585E5F0AD3D492534FA
                                                                                                                                                                                                      SHA1:55D0EC589C3C7C9461BA028B64F08E71DFA4CA59
                                                                                                                                                                                                      SHA-256:34AF3FEBF1501913BBCF033A84591D2A157D2AA8C47E639B2776956D67641057
                                                                                                                                                                                                      SHA-512:FD19F053A21C63D2737C6FA38E7A654DB1C0E00BA50A650C66A4FC42F274A79C5281AE2CA7196FCB616B7E90C4DEA74CB673CA51B914FB12B3F24214B3C6F22F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: getoptlong 0.2.1 ruby lib..Gem::Specification.new do |s|. s.name = "getoptlong".freeze. s.version = "0.2.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/getoptlong", "source_code_uri" => "https://github.com/ruby/getoptlong" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "GetoptLong for Ruby".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["getoptlong.rb".freeze]. s.homepage = "https://github.com/ruby/getoptlong".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "GetoptLong for Ruby".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):909
                                                                                                                                                                                                      Entropy (8bit):4.9737673267782885
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb1+MnEhmWmenyZ18Q6FhLJ2yQtkwO6FT:uwjhienA6zF2836N
                                                                                                                                                                                                      MD5:6B93314BEB5E88BE5007BED04133294C
                                                                                                                                                                                                      SHA1:05884647B21FE37051946F8BA13A945FBABC4A59
                                                                                                                                                                                                      SHA-256:5470E50A0B2B5B0F4E40C8F2AF47BB183032571726A1BA141F6962AD1672605A
                                                                                                                                                                                                      SHA-512:97A0CE4720CE381B8213CF4E6951670A5FA5A8C50A8E61F3A19E17671E3548323823C80170FC1DB747524AE03D69FD432987305C04B30FC183A605F2DCA6A1B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: forwardable 1.3.3 ruby lib..Gem::Specification.new do |s|. s.name = "forwardable".freeze. s.version = "1.3.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Keiju ISHITSUKA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Provides delegation of specified methods to a designated object.".freeze. s.email = ["keiju@ruby-lang.org".freeze]. s.files = ["forwardable.rb".freeze, "forwardable/impl.rb".freeze]. s.homepage = "https://github.com/ruby/forwardable".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.4.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provides delegation of specified methods to a designated object.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1053
                                                                                                                                                                                                      Entropy (8bit):5.040024243891585
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb99XjWmeBR0hB1upc1ud/uSuPxuRtpw9HOPnR:uNeBmh0Wc/luZQWA
                                                                                                                                                                                                      MD5:7E78314E0277DBEC1EF3FFBAEB3A07DB
                                                                                                                                                                                                      SHA1:3A27C859F7EEB030897DD10F278DEE8DDA6DB807
                                                                                                                                                                                                      SHA-256:D82174D2AC3DA2FC33441EA19DD47F13B4B6F6DEE790174115AA62164C540A01
                                                                                                                                                                                                      SHA-512:45C9D421B9DE87F1A72EB6773EC5DDA2D03C92141F521CD45CE93C8BCCDDE65AD063084DC4322F583E19DA1D63CFF5DB231C5FB6099C69D5BFBD01BB351E803A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: resolv-replace 0.1.1 ruby lib..Gem::Specification.new do |s|. s.name = "resolv-replace".freeze. s.version = "0.1.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/resolv-replace", "source_code_uri" => "https://github.com/ruby/resolv-replace" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Tanaka Akira".freeze]. s.date = "2024-09-03". s.description = "Replace Socket DNS with Resolv.".freeze. s.email = ["akr@fsij.org".freeze]. s.files = ["resolv-replace.rb".freeze]. s.homepage = "https://github.com/ruby/resolv-replace".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Replace Socket DNS with Resolv.".freeze.. s.specification_version = 4.. s.add_runtim
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):997
                                                                                                                                                                                                      Entropy (8bit):4.972625869995246
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb5CqWmeBR0hBKpKQx/nu1wOTuZXSktpwLOt:u59eBm0x/nNwILcC
                                                                                                                                                                                                      MD5:C5D9CBB1D148C442C82C31A03DC5E35D
                                                                                                                                                                                                      SHA1:20AE197D35C57EBF114686C8D0DA6EE150BBE87D
                                                                                                                                                                                                      SHA-256:C8176CCB84E14D3662A4B0394939C6E3A5E2528EB1081BB06B2EC1B341734A37
                                                                                                                                                                                                      SHA-512:74A14ACE7FD58B6D0F36C31DCC164C5D9312F6B5355BC7EB65D1162FE2F9F2E730825B671D4775B94DD497862EDF841E3EF08118F3E927DBA88F8FE4BB81BAF7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: find 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "find".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/find", "source_code_uri" => "https://github.com/ruby/find" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Kazuki Tsujimoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "This module supports top-down traversal of a set of file paths.".freeze. s.email = ["kazuki@callcc.net".freeze]. s.files = ["find.rb".freeze]. s.homepage = "https://github.com/ruby/find".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "This module supports top-down traversal of a set of file paths.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1030
                                                                                                                                                                                                      Entropy (8bit):4.971554970658816
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbOOC/SWmeBR0hBPEP9x/fF1CFsdztqnwNF+:uOOi+eBmwx/fxinr
                                                                                                                                                                                                      MD5:FD18DB842728DFC27C404E648FB59176
                                                                                                                                                                                                      SHA1:99C1D66589052BF67CB63D74D618E1D56A1F5BD1
                                                                                                                                                                                                      SHA-256:2F01AE4749500E0DDB582380CE8BAD29F711818CEF7F7B9969BFE1E16B3A949B
                                                                                                                                                                                                      SHA-512:BCA6EE71F54EF5F50F228197EA981F7C97B54F34FE31ACE87FBCC3C37E1997619FFBCD9ED2313C304350A97EEAD96649E07CEA7FAE7E00B0AAA408C584BEE6D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: base64 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "base64".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/base64", "source_code_uri" => "https://github.com/ruby/base64" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yusuke Endoh".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Support for encoding and decoding binary data using a Base64 representation.".freeze. s.email = ["mame@ruby-lang.org".freeze]. s.files = ["base64.rb".freeze]. s.homepage = "https://github.com/ruby/base64".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.4".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Support for encoding and decoding binary data using a Base6
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1070
                                                                                                                                                                                                      Entropy (8bit):5.029684452853503
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbTC0WmenyZ1NChMBKeftt5wWChMBK3spXyXkZR:uTNenc/Uefxx/UcRc0
                                                                                                                                                                                                      MD5:5F6D304E2FCEF8FEC2F4ED73B9D11D8C
                                                                                                                                                                                                      SHA1:3968674472294AE2897A21BE55AB5E4A1B442657
                                                                                                                                                                                                      SHA-256:9E6EFFDB6CF2B6EBC4DB42D5EBC122BD2D63276D4B6AE619DA3FB56878E124E8
                                                                                                                                                                                                      SHA-512:FFEDE0A44FDBE2C7CF39B962B123578B22360E9BF73FCD25784FE7F40E8C2E678B37A5E20AC7C46CB11914A442BE6F10BF05BEA349D4684024C43B324346D009
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: mutex_m 0.2.0 ruby lib..Gem::Specification.new do |s|. s.name = "mutex_m".freeze. s.version = "0.2.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Keiju ISHITSUKA".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Mixin to extend objects to be handled like a Mutex.".freeze. s.email = ["keiju@ruby-lang.org".freeze]. s.files = ["mutex_m.rb".freeze]. s.homepage = "https://github.com/ruby/mutex_m".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Mixin to extend objects to be handled like a Mutex.".freeze.. s.specification_version = 4.. s.add_development_dependency(%q<bundler>.freeze, [">= 0".freeze]). s.add_development_dependency(%q<rake>.freeze, [">= 0".freeze]). s.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):920
                                                                                                                                                                                                      Entropy (8bit):4.967406281454891
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbyAEVRVWWmeBR0InKG/gZXNtCReytPXwsXNv:uxeBmW/mIR/
                                                                                                                                                                                                      MD5:1A375683B55B08169543A7655E3A8F6A
                                                                                                                                                                                                      SHA1:D728D056EDDE2DD4062861FBB53423E1DBB877A9
                                                                                                                                                                                                      SHA-256:CD844F6513777A58B82E3620B9325685685764FF06FCDBEFE8D9B5A57422BCA5
                                                                                                                                                                                                      SHA-512:A6D3B2B4773AFDF09E83E276BAD9F09EEDCBEFE168511BA5FDFF178205879C16284995DB445A333D0807C657FC12E6E8D60BEE8DA62B9CCE110A73198BE6076E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: fileutils 1.7.2 ruby lib..Gem::Specification.new do |s|. s.name = "fileutils".freeze. s.version = "1.7.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "source_code_uri" => "https://github.com/ruby/fileutils" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Minero Aoki".freeze]. s.date = "2024-09-03". s.description = "Several file utility methods for copying, moving, removing, etc.".freeze. s.email = [nil]. s.files = ["fileutils.rb".freeze]. s.homepage = "https://github.com/ruby/fileutils".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Several file utility methods for copying, moving, removing, etc.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2188
                                                                                                                                                                                                      Entropy (8bit):4.968265007380106
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uvr/NxGeBmovjNqi/3/UNqSUNqez/z5G+:uj/NxGRicO3/UNqSUNqez/dG+
                                                                                                                                                                                                      MD5:F8AFD25AE5A35D6C748E14B1F6687762
                                                                                                                                                                                                      SHA1:09031F6C0CD6EF63DA26CDF4FD0226557B9E9C0F
                                                                                                                                                                                                      SHA-256:0BE85B1FC0807393477036EB82171098E79DB5E9CB86126C2282B9E160DFA6D6
                                                                                                                                                                                                      SHA-512:04CF50F498835A961BAA98A805C01189C26574A3874032F9B624B8A032107B8AD65F568B8907F575BF6F376AB81358B05AE09A49B4B2739E370D37FC34EFEA2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: json 2.7.1 ruby lib.# stub: ext/json/ext/generator/extconf.rb.ext/json/ext/parser/extconf.rb.ext/json/extconf.rb..Gem::Specification.new do |s|. s.name = "json".freeze. s.version = "2.7.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/flori/json/issues", "changelog_uri" => "https://github.com/flori/json/blob/master/CHANGES.md", "documentation_uri" => "https://flori.github.io/json/doc/index.html", "homepage_uri" => "https://flori.github.io/json", "source_code_uri" => "https://github.com/flori/json", "wiki_uri" => "https://github.com/flori/json/wiki" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Florian Frank".freeze]. s.date = "2024-09-03". s.description = "This is a JSON implementation as a Ruby extension in C.".freeze. s.email = "flori@ping.de".freeze. s.extensions = ["ext/json/ex
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1560
                                                                                                                                                                                                      Entropy (8bit):4.888323640889243
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbO5cknYWmeBR0h34HX+CJ/yt4OpssYWev0DKqC4NW/w9h:uO5cu0eBmhSf/E4ObYWev0DKqC4m0
                                                                                                                                                                                                      MD5:08F0F390A17B2B01903B85E09CEB6AC5
                                                                                                                                                                                                      SHA1:BF283F3948D5D68775C50C6413627A65C9AF4AF5
                                                                                                                                                                                                      SHA-256:41BEE3318F2D9E0580319BC14BAC2EB26B86CCA8D418366611EBDEA91AB6F7E9
                                                                                                                                                                                                      SHA-512:9FE077972452024B8178ADC018426B1CEC6F9B9749E6296A32200859F9CF8C7EDA96D1181D7F7DA41FCB94EA8D26272D9720107A0B0CF76F9183CA9B03DAB74B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: prism 0.19.0 ruby lib.# stub: ext/prism/extconf.rb..Gem::Specification.new do |s|. s.name = "prism".freeze. s.version = "0.19.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "allowed_push_host" => "https://rubygems.org", "changelog_uri" => "https://github.com/ruby/prism/blob/main/CHANGELOG.md", "source_code_uri" => "https://github.com/ruby/prism" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Shopify".freeze]. s.date = "2024-09-03". s.email = ["ruby@shopify.com".freeze]. s.extensions = ["ext/prism/extconf.rb".freeze]. s.files = ["ext/prism/extconf.rb".freeze, "prism.rb".freeze, "prism/compiler.rb".freeze, "prism/debug.rb".freeze, "prism/desugar_compiler.rb".freeze, "prism/dispatcher.rb".freeze, "prism/dsl.rb".freeze, "prism/ffi.rb".freeze, "prism/lex_compat.rb".freeze, "prism/mutation_compiler.rb".freeze, "prism/node.rb".
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3802)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5654
                                                                                                                                                                                                      Entropy (8bit):4.789036433249757
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:u7eBmgxj/eHIMGZZS+CeiLkOsOQpm3f7R0p65JTETq26/c1YN:u7RCYkZSPkMQajmpgCe26/c1a
                                                                                                                                                                                                      MD5:FE7AD26837FE6361CDA11325E34A74B8
                                                                                                                                                                                                      SHA1:149EAEDFC750594817AD6B338DD40DFF56B65936
                                                                                                                                                                                                      SHA-256:57272D193924E7D07A602C13A0026323C557449F4F551A51A4BD62C7B03023C3
                                                                                                                                                                                                      SHA-512:05A4495EF7C168E6EDAB607E2E9509DD9061D1646E98FFE38A4F7D833B24C68A792F0AC804D2D67FE0D1EAFD85902C4A674D18A0EFC9D07C68B9E805F8D448F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rdoc 6.6.3.1 ruby lib..Gem::Specification.new do |s|. s.name = "rdoc".freeze. s.version = "6.6.3.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 2.2".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/rdoc/releases", "homepage_uri" => "https://ruby.github.io/rdoc", "source_code_uri" => "https://github.com/ruby/rdoc" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Eric Hodel".freeze, "Dave Thomas".freeze, "Phil Hagelberg".freeze, "Tony Strauss".freeze, "Zachary Scott".freeze, "Hiroshi SHIBATA".freeze, "ITOYANAGI Sakura".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "RDoc produces HTML and command-line documentation for Ruby projects.\nRDoc includes the +rdoc+ and +ri+ tools for generating and displaying documentation from the command-line.\n".freeze. s.email = ["drbrain@segment7.net".freeze, "".freeze, "".f
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1059
                                                                                                                                                                                                      Entropy (8bit):5.03559832002177
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb2ATkA1WmeBR0hBCXCKx/kF1wo7BsTYTyuUkxtpwfo7z:u20TfeBmOyKx/kr48fUkF9
                                                                                                                                                                                                      MD5:8E598DB62BDB878FCC84448DBE821F9F
                                                                                                                                                                                                      SHA1:6B1A6938E9D8BD17ACADF0C821CA78528D122BB2
                                                                                                                                                                                                      SHA-256:FE60869927EED45C9743A8552DCA27BBD01378BD142C01CF07185AAB878E61E7
                                                                                                                                                                                                      SHA-512:6991D63A7B4BA8CD34A8CB49494E3ACF29E68E8A512DFEC67862FB42D5A2AF9E17D00CA2D64DF7F03EF4B2838EE191EA7E60B366E0894305BD717570398800AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: nkf 0.1.3 ruby lib.# stub: ext/nkf/extconf.rb..Gem::Specification.new do |s|. s.name = "nkf".freeze. s.version = "0.1.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/nkf", "source_code_uri" => "https://github.com/ruby/nkf" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["NARUSE Yui".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Ruby extension for Network Kanji Filter".freeze. s.email = ["naruse@airemix.jp".freeze]. s.extensions = ["ext/nkf/extconf.rb".freeze]. s.files = ["ext/nkf/extconf.rb".freeze, "kconv.rb".freeze, "nkf.so".freeze]. s.homepage = "https://github.com/ruby/nkf".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.3.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):996
                                                                                                                                                                                                      Entropy (8bit):4.946234607791497
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPfTHkWqdmeBR0oCMCF3tITrF3td/BRWS8QlqpA990ultRntb3AOlqpAf:ZkbgWWmeBR0hBsv/WS8QIA93ZtbwOIAf
                                                                                                                                                                                                      MD5:8F3AD8D5B8EF9F746BE7C36F3750DD02
                                                                                                                                                                                                      SHA1:67052C42E302CACE7286D2ABC62F065E213BF906
                                                                                                                                                                                                      SHA-256:CFAA2252200422F7B585E0D4FD0BBFADEE1B70DA02E2A2A32B6078BA3ABDC177
                                                                                                                                                                                                      SHA-512:EBAEF46473BA209822FE4C34DCD28B4C025B7C5BFFACF5AFAE3390CD2696C5133F47375804694BBA3429753522281D2F0B8E49D2E8A2D6D312D7BCBB425372A0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: delegate 0.3.1 ruby lib..Gem::Specification.new do |s|. s.name = "delegate".freeze. s.version = "0.3.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/delegate", "source_code_uri" => "https://github.com/ruby/delegate" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "Provides three abilities to delegate method calls to an object.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.files = ["delegate.rb".freeze]. s.homepage = "https://github.com/ruby/delegate".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.7".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Provides three abilities to delegate method calls to an object.".freeze.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1398
                                                                                                                                                                                                      Entropy (8bit):5.003060012449759
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkbik7WmeBR0YNuUHBiX/rF1e87pWAQRnzMUZwh1fsOBG9QR:uimeBmgFa//Y1RzpkNsOByO
                                                                                                                                                                                                      MD5:E051BE05FE97EC355BCC15D400111833
                                                                                                                                                                                                      SHA1:432FEDDEF0CD84D712D82414AEA60076B2A21A5F
                                                                                                                                                                                                      SHA-256:A471CF8BE77643882B8B2F961C6F0A120C0ADC22213DD3AF597989BD61E20A42
                                                                                                                                                                                                      SHA-512:6FFCE0EEA5C3756EF71F8095F9A003618CDE673420CEDE6546941E126BF13DC32B66A5EAB87AA2CA9B4D9C9A3C9AF5789EA033C3EA88AA1202989463BC875433
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rbs 3.4.0 ruby lib.# stub: ext/rbs_extension/extconf.rb..Gem::Specification.new do |s|. s.name = "rbs".freeze. s.version = "3.4.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/rbs/blob/master/CHANGELOG.md", "homepage_uri" => "https://github.com/ruby/rbs", "source_code_uri" => "https://github.com/ruby/rbs.git" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Soutaro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "RBS is the language for type signatures for Ruby and standard library definitions.".freeze. s.email = ["matsumoto@soutaro.com".freeze]. s.executables = ["rbs".freeze]. s.extensions = ["ext/rbs_extension/extconf.rb".freeze]. s.files = ["exe/rbs".freeze, "ext/rbs_extension/extconf.rb".freeze]. s.homepage = "https://github.com/ruby/rbs
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2236
                                                                                                                                                                                                      Entropy (8bit):4.908553308429119
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb2gdWmeBR0YNujL/bhVYHlXZ7Q+Zo3sHlXZ7Q+Zo33rh/mPXKvfsOBA:u2seBmgU/rYTn23sTn231/sesOBA
                                                                                                                                                                                                      MD5:94A0226E2689042B397D0CFCAB70DAF9
                                                                                                                                                                                                      SHA1:382B78A636CF1C9705DDF8A76F466614E5A56FC2
                                                                                                                                                                                                      SHA-256:9879DAF0B93F02F744159FB2DF7B36512D3DF9C27A0EE4E9AA13F06A15952B2F
                                                                                                                                                                                                      SHA-512:00879F771523ECDFE0B1F429C766AC286FB402358999A659A19A457618555D521634F97D07541D41D1C10F920EEB0297A97F6EE6912E8DA3DDC60AA49CFB5F7F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rexml 3.3.6 ruby lib..Gem::Specification.new do |s|. s.name = "rexml".freeze. s.version = "3.3.6".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/rexml/releases/tag/v3.3.6" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Kouhei Sutou".freeze]. s.date = "2024-09-03". s.description = "An XML toolkit for Ruby".freeze. s.email = ["kou@cozmixng.org".freeze]. s.extra_rdoc_files = ["LICENSE.txt".freeze, "NEWS.md".freeze, "README.md".freeze, "doc/rexml/context.rdoc".freeze, "doc/rexml/tasks/rdoc/child.rdoc".freeze, "doc/rexml/tasks/rdoc/document.rdoc".freeze, "doc/rexml/tasks/rdoc/element.rdoc".freeze, "doc/rexml/tasks/rdoc/node.rdoc".freeze, "doc/rexml/tasks/rdoc/parent.rdoc".freeze, "doc/rexml/tasks/tocs/child_toc.rdoc".freeze, "doc/rexml/tasks/tocs/document_toc.rdoc".freeze, "doc/rexml/t
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1149
                                                                                                                                                                                                      Entropy (8bit):5.034283612793125
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbCRoWmeBR0hBCUCn/CfgR8SNVt6w8hfsOBGApeQR:ubeBmOzn/bOSwFsOB9
                                                                                                                                                                                                      MD5:C9BE65BF9F39284C43E4684A8C2D8963
                                                                                                                                                                                                      SHA1:ECB04BD2E55184D0EA1AA36BC200F70C9A492D65
                                                                                                                                                                                                      SHA-256:A2DE6E64E783C8EAB6FA51165A73C81FBBB5DB1034E32EF2209CF084868F7E6B
                                                                                                                                                                                                      SHA-512:C19D8E977518D4B2192245B525E145555B531E4A5C70A01CE8392C7686A0026E73D16588CF66DA8128DB3052E759F3E5D32558610CC2C810C26B330A84B20784
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-ftp 0.3.4 ruby lib..Gem::Specification.new do |s|. s.name = "net-ftp".freeze. s.version = "0.3.4".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/net-ftp", "source_code_uri" => "https://github.com/ruby/net-ftp" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Shugo Maeda".freeze]. s.date = "2024-09-03". s.description = "Support for the File Transfer Protocol.".freeze. s.email = ["shugo@ruby-lang.org".freeze]. s.homepage = "https://github.com/ruby/net-ftp".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Support for the File Transfer Protocol.".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond_to? :installed_by_version.. s.specificatio
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2088)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4738
                                                                                                                                                                                                      Entropy (8bit):5.516600159893509
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:utRzPJP4XrXq4KxPOg9SSp+daAffS5XORVTlJ4I0yaymKNkKYnu8/A+cZi:KPJKrXq4+GgsSsdaAHomxJ4RnyrNyusR
                                                                                                                                                                                                      MD5:1CB77A85C5ED0981B31FA64F8342DD36
                                                                                                                                                                                                      SHA1:B91CF58C38AB05C06F438973F4675CCAD78BD772
                                                                                                                                                                                                      SHA-256:2F27FADAF878EEDE2572CB7704BE282F109F69148B04CA9B4DDC4779A3E60B70
                                                                                                                                                                                                      SHA-512:E0F217BC96CB74BD2F804B337B2073479DCA7BB248511A24D02795A5A4AD68AD4B5EB0B4100E2173AE0F3319A8FFF21DC0EAAC5E82CC8807EF1914B2555F6D24
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: minitest 5.20.0 ruby lib..Gem::Specification.new do |s|. s.name = "minitest".freeze. s.version = "5.20.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/minitest/minitest/issues", "homepage_uri" => "https://github.com/minitest/minitest" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Ryan Davis".freeze]. s.cert_chain = ["-----BEGIN CERTIFICATE-----\nMIIDPjCCAiagAwIBAgIBBzANBgkqhkiG9w0BAQsFADBFMRMwEQYDVQQDDApyeWFu\nZC1ydWJ5MRkwFwYKCZImiZPyLGQBGRYJemVuc3BpZGVyMRMwEQYKCZImiZPyLGQB\nGRYDY29tMB4XDTIzMDEwMTA3NTExN1oXDTI0MDEwMTA3NTExN1owRTETMBEGA1UE\nAwwKcnlhbmQtcnVieTEZMBcGCgmSJomT8ixkARkWCXplbnNwaWRlcjETMBEGCgmS\nJomT8ixkARkWA2NvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALda\nb9DCgK+627gPJkB6XfjZ1itoOQvpqH1EXScSaba9/S2VF22VYQbXU1xQXL/WzCkx\ntaCPaLmfYIaFcHHCSY4hYDJijRQkLxPeB3xbOfzfLoBDbjvx5J
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1408
                                                                                                                                                                                                      Entropy (8bit):5.039527027193845
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbFbR7kJWmenheqHVqEwZ7b67vrh/t5KDfsOBA:uHSen+Fbcd/josOBA
                                                                                                                                                                                                      MD5:541E02F2055422013A375FDB61A3EA5F
                                                                                                                                                                                                      SHA1:0A1F4F760076938D139B1433748F6B463871100B
                                                                                                                                                                                                      SHA-256:EF5F202EF3875E067766C2ABB6B567C255E80A5ED99A9F0151CC4CA0A21B2569
                                                                                                                                                                                                      SHA-512:90F13386439AFC8345D5A1C7B8030F00E1AA4116F1C627A276CFE6C9159FD074FE92B8452DF3281B590938A55241FC9063AB88F88BD77267DA1A67756EED0F73
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: racc 1.7.3 ruby lib.# stub: ext/racc/cparse/extconf.rb..Gem::Specification.new do |s|. s.name = "racc".freeze. s.version = "1.7.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Minero Aoki".freeze, "Aaron Patterson".freeze]. s.date = "2024-09-03". s.description = "Racc is a LALR(1) parser generator.\n It is written in Ruby itself, and generates Ruby program.\n\n NOTE: Ruby 1.8.x comes with Racc runtime module. You\n can run your parsers generated by racc 1.4.x out of the\n box.\n".freeze. s.email = [nil, "aaron@tenderlovemaking.com".freeze]. s.executables = ["racc".freeze]. s.extensions = ["ext/racc/cparse/extconf.rb".freeze]. s.extra_rdoc_files = ["README.ja.rdoc".freeze, "README.rdoc".freeze]. s.files = ["README.ja.rdoc".freeze, "README.rdoc".freeze, "bin/racc".freeze, "ext/racc/cparse/extconf.rb".freeze]. s.hom
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1577
                                                                                                                                                                                                      Entropy (8bit):5.033074109742851
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb2CWmennu18Z2uiV78yuIGh/ESfsOBEkZXyXKkXpXsL4yIX0AR:ulennp2ui58y8/zsOBEscK2RQ4x0e
                                                                                                                                                                                                      MD5:7ECC217F212A7AD1959A06060403571D
                                                                                                                                                                                                      SHA1:F01B63CED51B1206EB4936F0B8BBED5EC5AE54EB
                                                                                                                                                                                                      SHA-256:6F0AE775926BBC91CCC407BCAE9A9A8AD65130DF9B73C85F4365CD483CFBD811
                                                                                                                                                                                                      SHA-512:6C7A68BAA5E3A6D77D0DACE0B49CA73AD263696F62C482EEAA1DE4B4BE99F727CC6C67EBB0A2B634F74DDC5E05FA35D6824070961C7F49140151FA6B4B2405D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: power_assert 2.0.3 ruby lib..Gem::Specification.new do |s|. s.name = "power_assert".freeze. s.version = "2.0.3".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Kazuki Tsujimoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Power Assert shows each value of variables and method calls in the expression. It is useful for testing, providing which value wasn't correct when the condition is not satisfied.".freeze. s.email = ["kazuki@callcc.net".freeze]. s.extra_rdoc_files = ["README.md".freeze]. s.files = ["README.md".freeze]. s.homepage = "https://github.com/ruby/power_assert".freeze. s.licenses = ["BSD-2-Clause".freeze, "Ruby".freeze]. s.rdoc_options = ["--main".freeze, "README.md".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "Power Assert for Ruby".freeze.. s.installed_by_versio
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                      Entropy (8bit):4.960284852175222
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyP5tdTHkP2VqdmenBRC4RrsHMpjlbPlFxntPX3AdHMWCssOU8A:Zkb5MP2VWmenC41/jlJFxtPXwBfsOBA
                                                                                                                                                                                                      MD5:8E212793462DA7B9DCF93A2B57D5A075
                                                                                                                                                                                                      SHA1:297DB11C8FA9DE4B11F81D02EE5185289B837263
                                                                                                                                                                                                      SHA-256:9B832DEEE8E2A3C1ACEE124B099D582B83B72D7B49E39C84A90E9A32FB721C12
                                                                                                                                                                                                      SHA-512:81043B465B0776CDA62FF00A908E0D86641B26180CE02C37EC4CAE72554860FA50CBD91D26E112B449235AD2606C78143CBDF2CCFED24DD4E21FB4B20A34FC3D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: matrix 0.4.2 ruby lib..Gem::Specification.new do |s|. s.name = "matrix".freeze. s.version = "0.4.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Marc-Andre Lafortune".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "An implementation of Matrix and Vector classes.".freeze. s.email = ["ruby-core@marc-andre.ca".freeze]. s.homepage = "https://github.com/ruby/matrix".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "An implementation of Matrix and Vector classes.".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond_to? :installed_by_version.end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1465
                                                                                                                                                                                                      Entropy (8bit):5.041888851056231
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb/i+BWmeBR0YNuCBr8mBCjCO/AwF18R8RKtwwKfsOBGApyXnXo0R:u/XeBmgB+uO/AlOR3BsOBAXH
                                                                                                                                                                                                      MD5:41EDE3C61D415B77ED2BC4A8B97DF707
                                                                                                                                                                                                      SHA1:B9DA55162154765FC8FB1D2D7E2A649EBF68FE62
                                                                                                                                                                                                      SHA-256:657543CD3FF8F4F3002D08909507522DBDF1A9D1ECA072F5DA38CB166F887161
                                                                                                                                                                                                      SHA-512:8A6CB29F6C74E2EC9D0CD4BBD72FDBBC0340B36E187EB5F12AE231B4E7F90B7EBD1D2BB71BFB0CD996A4E051DFBAD31565492B93266C944A7127E96C1A77C260
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-imap 0.4.9.1 ruby lib..Gem::Specification.new do |s|. s.name = "net-imap".freeze. s.version = "0.4.9.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "changelog_uri" => "https://github.com/ruby/net-imap/releases", "homepage_uri" => "https://github.com/ruby/net-imap", "source_code_uri" => "https://github.com/ruby/net-imap" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Shugo Maeda".freeze, "nicholas a. evans".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Ruby client api for Internet Message Access Protocol".freeze. s.email = ["shugo@ruby-lang.org".freeze, "nick@ekenosen.net".freeze]. s.homepage = "https://github.com/ruby/net-imap".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.7.3".freeze). s.rubygems_version = "3.5.16".fr
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1033
                                                                                                                                                                                                      Entropy (8bit):4.9630298461050275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Zkb3hWmenC418FRjllRtPXwjefsOBGJpq0R:urenCrRZVwAsOBU
                                                                                                                                                                                                      MD5:94C1E73A2D451F7843725CA640EE1388
                                                                                                                                                                                                      SHA1:1EF836D6039C4C5A9AB677511A08282B3FEF1627
                                                                                                                                                                                                      SHA-256:31D673513BB1778C20ABA58B6ADE8D967FBE581DA4470A120244C3802C22EFBA
                                                                                                                                                                                                      SHA-512:989519DAB72C5033A3DC5F7C6678DB1BB096885329377FA65BA1DE99AFABFBC0C9E86DF5C3D5AE3E178B59BD3A680CE4B4A1263D141BF4C3C23F74B62E077746
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: prime 0.1.2 ruby lib..Gem::Specification.new do |s|. s.name = "prime".freeze. s.version = "0.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Marc-Andre Lafortune".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Prime numbers and factorization library.".freeze. s.email = ["ruby-core@marc-andre.ca".freeze]. s.homepage = "https://github.com/ruby/prime".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.5.0".freeze). s.rubygems_version = "3.5.16".freeze. s.summary = "Prime numbers and factorization library.".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond_to? :installed_by_version.. s.specification_version = 4.. s.add_runtime_dependency(%q<singleton>.freeze, [">= 0".freeze]). s.add_runtime_dependency(%q<forwardab
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                                                      Entropy (8bit):5.039703234077817
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbAMTWmeBR0hBCRCI/WF11DsnffsOBGAR:uneBmOQI/0D+sOBL
                                                                                                                                                                                                      MD5:A77C18D1D3C28EE65FE8CD9E2BB90C3D
                                                                                                                                                                                                      SHA1:DB000D265FD1E1C0A859F87D21B8C9FCCD77BB8A
                                                                                                                                                                                                      SHA-256:E08B227B8F4469301182586BA6ACA42B9629C8378207EC4E03E00A70CDE8CD01
                                                                                                                                                                                                      SHA-512:B1A1B9DC6292E2F5B15F5420E01BF9C88F849CF091D9CA7C6AF2D8A6C1426A503C17284B4DC935B388528C23CA1601504D0A86608D7F5856B47AA7CEAE8BEF73
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-pop 0.1.2 ruby lib..Gem::Specification.new do |s|. s.name = "net-pop".freeze. s.version = "0.1.2".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/net-pop", "source_code_uri" => "https://github.com/ruby/net-pop" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Ruby client library for POP3.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.homepage = "https://github.com/ruby/net-pop".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.rubygems_version = "3.5.16".freeze. s.summary = "Ruby client library for POP3.".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond_to? :installed_by_version.. s.specification_version = 4.. s.add_runtime_dependency(%q<net-protoco
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (613)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1896
                                                                                                                                                                                                      Entropy (8bit):5.021404611787074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbdFWmeBR0a2QKav+S/nB1Fo3qzS/uzSboQxa7/urxjfMWIawh/tfw6oFfsOBA:uleBmUK6B/QbHBaGFha/VisOBA
                                                                                                                                                                                                      MD5:03376235E599B7551C1935E554F3F83D
                                                                                                                                                                                                      SHA1:9459B9E5526C7D51A41DC72548BF52A11033FE00
                                                                                                                                                                                                      SHA-256:90EA3AB5E57FE5DB943D26331A27BD4DC7F6D9A145D42DD07AC428C7B8B311F8
                                                                                                                                                                                                      SHA-512:016E8734244E32B2186FCB03D932A0881C948A92DDB1058B841B083F7847FD49E7B981D06C72C773A3825698E4C6671F04BFC897F7D49E0B554DBDF7CC258A6A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rake 13.1.0 ruby lib..Gem::Specification.new do |s|. s.name = "rake".freeze. s.version = "13.1.0".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/ruby/rake/issues", "changelog_uri" => "https://github.com/ruby/rake/blob/v13.1.0/History.rdoc", "documentation_uri" => "https://ruby.github.io/rake", "source_code_uri" => "https://github.com/ruby/rake/tree/v13.1.0" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Hiroshi SHIBATA".freeze, "Eric Hodel".freeze, "Jim Weirich".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Rake is a Make-like program implemented in Ruby. Tasks and dependencies are\nspecified in standard Ruby syntax.\nRake has the following features:\n * Rakefiles (rake's version of Makefiles) are completely defined in standard Ruby syntax.\n No XML fil
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (321)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1777
                                                                                                                                                                                                      Entropy (8bit):5.060245993710718
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbbCpXWWmeBR0aL32p5o/bWm5kred9IS1QfQuHDiEOQJkafsOBG6XpXyX7XEFX4:ub0yeBm6b/F5cepoiE/JsOBzRcrS4
                                                                                                                                                                                                      MD5:CBC8BCBD81A1323F97C1D575CF50DFD1
                                                                                                                                                                                                      SHA1:257038E9998F9A4C47E6DC498BEF470B67B7204C
                                                                                                                                                                                                      SHA-256:FF1C042A9822DF4FEFAF0A9B0100DD77DA5FACEE6C32CF5943E4D71F53BFC2AB
                                                                                                                                                                                                      SHA-512:A834D3CFC9455C6248E42842F0A25798D60A7D696AF44EE1E58B8462696EB69F216F0B44C249FC6198A6A9CF26F0530A6399C7E7452568F72D2DD4144C7309FC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: test-unit 3.6.1 ruby lib..Gem::Specification.new do |s|. s.name = "test-unit".freeze. s.version = "3.6.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "bug_tracker_uri" => "https://github.com/test-unit/test-unit/issues", "documentation_uri" => "https://test-unit.github.io/test-unit/en/", "source_code_uri" => "https://github.com/test-unit/test-unit" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Kouhei Sutou".freeze, "Haruka Yoshihara".freeze]. s.date = "2024-09-03". s.description = "test-unit (Test::Unit) is unit testing framework for Ruby, based on xUnit\nprinciples. These were originally designed by Kent Beck, creator of extreme\nprogramming software development methodology, for Smalltalk's SUnit. It allows\nwriting tests, checking results and automated testing in Ruby.".freeze. s.email = ["kou@cozmixng.org".freeze, "yos
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1515
                                                                                                                                                                                                      Entropy (8bit):4.954839433537374
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbwEiwRWmeBR0hBxb+xb9/fF1EPtZ/plGEV5z7yLUvXhMn55106ZbJWbwv4fsOy:uw4reBmFbob9/fArmM5vZi53ZZbiiSsZ
                                                                                                                                                                                                      MD5:2C6C340B5DD923AF01E69C7B848A1E0D
                                                                                                                                                                                                      SHA1:9F4B224A760461617F0F99ACAFA46BCDC6FE708E
                                                                                                                                                                                                      SHA-256:6BD3A9453EABE832AB37CAC5E469259BB4294CA7B486AA51DBAFA4DBABECFB3F
                                                                                                                                                                                                      SHA-512:311E457D872A7AF2029B66EF93814B946A9FB023DC233D5C0AD1B0201669022CE5500EC0C67C320D15D438286A4DC0598B1699E1714FB76632B813765FD06F1C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: typeprof 0.21.9 ruby lib..Gem::Specification.new do |s|. s.name = "typeprof".freeze. s.version = "0.21.9".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/typeprof", "source_code_uri" => "https://github.com/ruby/typeprof" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yusuke Endoh".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "TypeProf performs a type analysis of non-annotated Ruby code.\n\nIt abstractly executes input Ruby code in a level of types instead of values, gathers what types are passed to and returned by methods, and prints the analysis result in RBS format, a standard type description format for Ruby 3.0.\n\nThis tool is planned to be bundled with Ruby 3.0.\n".freeze. s.email = ["mame@ruby-lang.org".freeze]. s.executables = ["typeprof".freeze]
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                      Entropy (8bit):5.0227943071430765
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbLC6WmeBR0hBCsCv/WSU6Dbt6KdTfsOBA:uLJeBmObv/7DYCsOBA
                                                                                                                                                                                                      MD5:3E5ABF73F4DD2182D05B2F0D32EBB3BD
                                                                                                                                                                                                      SHA1:763128B5205679020047D597AEF8D71569D1B201
                                                                                                                                                                                                      SHA-256:11218E8E48C721F9079957BE320B0D45D65E527FA0AABE8AF6941078E002324F
                                                                                                                                                                                                      SHA-512:2C9058D3147E7E8D14448E5BFF300460B46DFDA31D153F0274DD6C1862FABC514CEDEF7809A31FCA40251BFB39057796FDA4E32E97139FF74221370252052FB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: net-smtp 0.4.0.1 ruby lib..Gem::Specification.new do |s|. s.name = "net-smtp".freeze. s.version = "0.4.0.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/net-smtp", "source_code_uri" => "https://github.com/ruby/net-smtp" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Yukihiro Matsumoto".freeze]. s.date = "2024-09-03". s.description = "Simple Mail Transfer Protocol client library for Ruby.".freeze. s.email = ["matz@ruby-lang.org".freeze]. s.homepage = "https://github.com/ruby/net-smtp".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze]. s.required_ruby_version = Gem::Requirement.new(">= 2.6.0".freeze). s.rubygems_version = "3.3.5".freeze. s.summary = "Simple Mail Transfer Protocol client library for Ruby.".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1411
                                                                                                                                                                                                      Entropy (8bit):5.01325909813732
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZkbHatk1JWmeBR0hBsv/hl1p8Q7VYutItlvgWztVnw2fsOBGfqq4W:uHatYTeBmy/PYutItlvPblsOBKB
                                                                                                                                                                                                      MD5:12B1D2A15FEBEA3763775A9DB4BAF7B2
                                                                                                                                                                                                      SHA1:9A5A6F81898834EDD620AE28D61224870AF7E58A
                                                                                                                                                                                                      SHA-256:82ACB2584FCA0A14B42E0BFB04069E0E8805A05D7749912A9C8296A570216114
                                                                                                                                                                                                      SHA-512:633A3A05F526293763109CBA9EC15121200467A7BE05BE7594B3266295664CEFCCEDC3BEA4E1B9F8875F40F40DA2372D0234469A8205D23D8D3E50927095557A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: debug 1.9.1 ruby lib.# stub: ext/debug/extconf.rb..Gem::Specification.new do |s|. s.name = "debug".freeze. s.version = "1.9.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.metadata = { "homepage_uri" => "https://github.com/ruby/debug", "source_code_uri" => "https://github.com/ruby/debug" } if s.respond_to? :metadata=. s.require_paths = ["lib".freeze]. s.authors = ["Koichi Sasada".freeze]. s.bindir = "exe".freeze. s.date = "2024-09-03". s.description = "Debugging functionality for Ruby. This is completely rewritten debug.rb which was contained by the ancient Ruby versions.".freeze. s.email = ["ko1@atdot.net".freeze]. s.executables = ["rdbg".freeze]. s.extensions = ["ext/debug/extconf.rb".freeze]. s.files = ["exe/rdbg".freeze, "ext/debug/extconf.rb".freeze]. s.homepage = "https://github.com/ruby/debug".freeze. s.licenses = ["Ruby".freeze, "BSD-2-Clause".freeze].
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):882
                                                                                                                                                                                                      Entropy (8bit):4.9966131485815755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Z/cKyPOTHkRlqdmenBRbh0zAoC2zVbHPORHg2aNzAoC2zSCssOU8Dyjx9WZv:Zkb/bWmenbh0zm8V7Nzm9fsOBGCR
                                                                                                                                                                                                      MD5:E50EC7ED52EBEFCF8428948056233FB7
                                                                                                                                                                                                      SHA1:A7AA993E09DFD9DEFFEA7614CA64189B4E432DBC
                                                                                                                                                                                                      SHA-256:4E3A1B5048B901B12389A15946594A10A00E01F8085AB3ABA6BB4A1AC7F38FE4
                                                                                                                                                                                                      SHA-512:FC084F5CAFAAE047D84C01BAD11D1DAE517B161FDBC0F034364D4C2238959A4A6F00B4C6308AF9B95A5A4C078402D91360A6D5002C9AE62DE4CE73094D759545
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:# -*- encoding: utf-8 -*-.# stub: rss 0.3.1 ruby lib..Gem::Specification.new do |s|. s.name = "rss".freeze. s.version = "0.3.1".freeze.. s.required_rubygems_version = Gem::Requirement.new(">= 0".freeze) if s.respond_to? :required_rubygems_version=. s.require_paths = ["lib".freeze]. s.authors = ["Kouhei Sutou".freeze]. s.date = "2024-09-03". s.description = "Family of libraries that support various formats of XML \"feeds\".".freeze. s.email = ["kou@cozmixng.org".freeze]. s.homepage = "https://github.com/ruby/rss".freeze. s.licenses = ["BSD-2-Clause".freeze]. s.rubygems_version = "3.3.5".freeze. s.summary = "Family of libraries that support various formats of XML \"feeds\".".freeze.. s.installed_by_version = "3.5.16".freeze if s.respond_to? :installed_by_version.. s.specification_version = 4.. s.add_runtime_dependency(%q<rexml>.freeze, [">= 0".freeze]).end.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3210
                                                                                                                                                                                                      Entropy (8bit):4.9590126267697565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yWzCCACLCL2mDusfnb6jb8fGmWA4Hv3GF1h34ieZhzYEKlLXCJLnjFwEW4e9SE8v:3CFj6jHmD4PWF/4xublLyJOh8ELs
                                                                                                                                                                                                      MD5:2CB93A74E13CCD6C3129553EC765A383
                                                                                                                                                                                                      SHA1:55D3684A4925B9412A1EC1324DBB848F05C639EA
                                                                                                                                                                                                      SHA-256:A8F677B8F0B2539725A46A95389DF15B9BDE7568575687DE0A4FB7E7438B8284
                                                                                                                                                                                                      SHA-512:F41988BA687904D182403F1FB0FCF518507AAA8F8F32D19C13F88AA41F4EE96B6104E616BBB7141838A27FD285377484D8986613E90FF33FA189FF28B783B79D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathNode::DynamicPartsInConstantPathError - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../../";.. var index_rel_prefix = "../../";..</script>....<script src="../../js/navigation.js" defer></script>..<script src="../../js/search.js" defer></script>..<script src="../../js/search_index.js" defer></script>..<script src="../../js/searcher.js" defer></script>..<script src="../../js/darkfish.js" defer></script>....<link href="../../css/fonts.css" rel="stylesheet">..<link href="../../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3004
                                                                                                                                                                                                      Entropy (8bit):4.956339628374698
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yp0CCACLCL2mDusfnb6jb8fGmWA4Hv3GF1h34ieZhzYEzQphb/fsKewEW4e9SE8v:OFj6jHmD4PWF/4xuKQj/fsKeoh8ELs
                                                                                                                                                                                                      MD5:815F868561457E3CB0E4D3FF9035B00A
                                                                                                                                                                                                      SHA1:03848A631D68D51B2010A04BF6BF82BB22D6CB61
                                                                                                                                                                                                      SHA-256:7714979C2C46D3E6100E8AE0D83C92414BC70D7CB6DF4ACE90693FEB48B71B58
                                                                                                                                                                                                      SHA-512:924FD18BFB61591FC27335A5680423EE8B8990A847C2162717B02B7CDF8806230DCDCBAA425FFC20CAF139F82CABAAACF8427ADBB233B9BB3458E8BBDF5409AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LexCompat::EndContentToken - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../../";.. var index_rel_prefix = "../../";..</script>....<script src="../../js/navigation.js" defer></script>..<script src="../../js/search.js" defer></script>..<script src="../../js/search_index.js" defer></script>..<script src="../../js/searcher.js" defer></script>..<script src="../../js/darkfish.js" defer></script>....<link href="../../css/fonts.css" rel="stylesheet">..<link href="../../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../../table_of_contents.html#pages">Pages<
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2946
                                                                                                                                                                                                      Entropy (8bit):4.971317566071103
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yh0CCACLCL2mDusfnb6jb8fGmWA4Hv3GF1h34ieZhzYEzQ59gBxkEW4e9SE8ELc7:aFj6jHmD4PWF/4xuKQE6h8ELs
                                                                                                                                                                                                      MD5:F1DAA4EA9E1160682242201070B8146F
                                                                                                                                                                                                      SHA1:8958381A7E34DAEA50484BE829B96410A7E5C318
                                                                                                                                                                                                      SHA-256:83B09217D97A7B862BB96CA5451D803719F6CF81ADB355BDAFC3DFE2628C0740
                                                                                                                                                                                                      SHA-512:F8336958E7569ABFC5008CA3E2A1782D72AAA67F85F4898C6A6C993F32FD4A812BABE7ABD19421F7A9C37C2ED43A9836B0F1F25CFA198C9CCB48ABDFF65B0D2B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LexCompat::IgnoredNewlineToken - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../../";.. var index_rel_prefix = "../../";..</script>....<script src="../../js/navigation.js" defer></script>..<script src="../../js/search.js" defer></script>..<script src="../../js/search_index.js" defer></script>..<script src="../../js/searcher.js" defer></script>..<script src="../../js/darkfish.js" defer></script>....<link href="../../css/fonts.css" rel="stylesheet">..<link href="../../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../../table_of_contents.html#pages">Pa
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3034
                                                                                                                                                                                                      Entropy (8bit):4.9590322642441125
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yv0CCACLCL2mDusfnb6jb8fGmWA4Hv3GF1h34ieZhzYEzQZnVrRA+EW4e9SE8ELs:SFj6jHmD4PWF/4xuKQdVtxh8ELs
                                                                                                                                                                                                      MD5:B98AA5A7E47F85D250922401330C40F0
                                                                                                                                                                                                      SHA1:9407FEAA34DE441B26B6E75A330254A418A389DE
                                                                                                                                                                                                      SHA-256:74564DB5A9A4CF5BC90FD41BF8DE09C1C33E677B319ECEDB6ED9CF0E12A444D4
                                                                                                                                                                                                      SHA-512:50EE75E676F6F1FA78C81884DDD80BE83296ABEA96534128C0B48C18AE90F06C54689DA3EC33A3DD93749761549B00C096042A3A3E2E4D318B24B29CDACDAE62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LexCompat::IdentToken - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../../";.. var index_rel_prefix = "../../";..</script>....<script src="../../js/navigation.js" defer></script>..<script src="../../js/search.js" defer></script>..<script src="../../js/search_index.js" defer></script>..<script src="../../js/searcher.js" defer></script>..<script src="../../js/darkfish.js" defer></script>....<link href="../../css/fonts.css" rel="stylesheet">..<link href="../../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../../table_of_contents.html#pages">Pages</a>..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (418), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17907
                                                                                                                                                                                                      Entropy (8bit):4.810700111598684
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Yqq/zEBbB7B0BCBKB+BiB+BCByBZWGy6Kzcv0E608v:tt99C4w8IcogPWcvJK
                                                                                                                                                                                                      MD5:933F5ABAC447261E0A125BBB331DAA80
                                                                                                                                                                                                      SHA1:4142DFE85834BCDC639D84F886F1801E80C01134
                                                                                                                                                                                                      SHA-256:08065760909FAA0AF46EAB2AFA4FA40330B421DCD9F496480ABE6F1BC94DE112
                                                                                                                                                                                                      SHA-512:556D14E2E070C38ED8DB112DF90BAFC7239EC270CDFED39D4059970C981D8EE392A864E347CBC6BB5634793C284CF909B7A3DB35F4DCA62825FE3253D8A0F5CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ImplicitNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (418), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18920
                                                                                                                                                                                                      Entropy (8bit):4.802483809564359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fqq/zEBbB7B0BCBKB+BiB+BCByBQB3w6ZBbPEi28v:it99C4w8IcoguFfBbsi9
                                                                                                                                                                                                      MD5:B26CD2C879B7BE5F6A1188225A5FE929
                                                                                                                                                                                                      SHA1:ADA0379EE4AAD51B94FA93B26EB0E658A9F92B7E
                                                                                                                                                                                                      SHA-256:5F498817D8A600E2B1652E0E9A0D002B962A395B710F3797A029341B9A1A3F41
                                                                                                                                                                                                      SHA-512:38DBD4EFEEEAD64AD2EDE6DAD9739B30F47E3E662BCD9C6A85A1D9E2E1D9B80F78F53BF97ABFC50DA02BE5E83F318AAB63B9B9B39FD43758B14E64DC55EAAAAF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RationalNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16507
                                                                                                                                                                                                      Entropy (8bit):4.80925751341365
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Eqq/zEBbB7B0BCBKB+BiB+BCByBZo31USnER68v:xt99C4w8IcogPs1USERx
                                                                                                                                                                                                      MD5:AE751AABC17E2AEB2930654791ACFC82
                                                                                                                                                                                                      SHA1:871FD7AE896C7EB8169A2D7D6320BCAE0871A37D
                                                                                                                                                                                                      SHA-256:7904304239537AB08FAC32137F35462A071377BA1818B391E7BC6C65A6C5962C
                                                                                                                                                                                                      SHA-512:D8AB867132D5214E0B640CDE888C5FAAA2C79D560397077F5A753C0FC051AFFF6E8F02113CA1ADB7E7FA3779238117E7C01D59783792B7F8A1B834EF2B3625B2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ForwardingArgumentsNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (555), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27236
                                                                                                                                                                                                      Entropy (8bit):4.86179474149958
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:6t99C94ow8IcogYPJZNdsdUbwIyDvP375RPlq76vbE+iTY:E9U
                                                                                                                                                                                                      MD5:726BD5F1FD34F46E3202D700EC1FEDDC
                                                                                                                                                                                                      SHA1:A0CABCB2E5BB741AA2DC8EF2DAC3352907DF7CF9
                                                                                                                                                                                                      SHA-256:D046BBCD253EDA8AB4B55179AEAA4A82A1B7445B79E58C1912C82338F1B65280
                                                                                                                                                                                                      SHA-512:9D2B9A9EE4A74A8D22A9D69BA387D5B14435444A6E7C17E3B0F280A1AD5355E296E9149368C23CBDDD2AD0D1491A35EE098B058A22C50B3B874ADD98633665ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::UntilNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17718
                                                                                                                                                                                                      Entropy (8bit):4.81218895944033
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Lqq/zEBbB7B0BCBKB+BiB+BCByBZMY6o5RHNLE/8v:2t99C4w8IcogPmo5RHNgg
                                                                                                                                                                                                      MD5:FD278241543815B9EF5D951697C19EA2
                                                                                                                                                                                                      SHA1:F1B07B09EC8AFAE31554B9CEA8F3B3E795312142
                                                                                                                                                                                                      SHA-256:9CAE59BBE4D540407CA9298A79265D101329D865C7167F6A6FD0BCD20693A100
                                                                                                                                                                                                      SHA-512:25C919575A28E1ACECA776261B71BD52E096DE8F6FC9150FD705FFA766F3ADF6484B8624DE28CC39A9D1EF947AF5652719EAF4508CE391F69D71D84393C873C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::StatementsNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (481), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21162
                                                                                                                                                                                                      Entropy (8bit):4.839098267983432
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Tqq/zEBbB7B0BCBKB+BiB+BCByBCBZKGpPo+byQbSurVPR5P4oSas4EV8v:et99C4w8IcogYPVG+byQbSurVPR5P4oV
                                                                                                                                                                                                      MD5:AE6177DE255D733BA8D70F50C1FDF46F
                                                                                                                                                                                                      SHA1:6EAF4EFD69D5F921909F344F11C206ADD3571192
                                                                                                                                                                                                      SHA-256:B3C9D6C281F64A4239985D7B4DFBCD61E74F4D3BB5CCE17167269DC5A1CD4E42
                                                                                                                                                                                                      SHA-512:0BDBB625A777CB61AB0B21A2BDA88C2219083BB5D000FFC1C4467CFA5577306D4B61CB423738FDE8418D32DF749E26DE62943341D94482053D95639FF90CEADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ReturnNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (478), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26313
                                                                                                                                                                                                      Entropy (8bit):4.833995781414389
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Qqq/zEBbB7B0BCBKB+BiB+BCBWBmBmByBZC+W+Fx6oHHD1wt3mEO8v:Ft99C4w8IcoUEsgPZCoHHD1wt3fV
                                                                                                                                                                                                      MD5:0FCBD43955A3E00BF7B2F31E21FDBE23
                                                                                                                                                                                                      SHA1:18AAC1095795B73014FBF28254C104F109D04996
                                                                                                                                                                                                      SHA-256:11204430A008B90EA0420FE98F4D3B31D40451A258D8E88A895F50B082BCF4AB
                                                                                                                                                                                                      SHA-512:4F4E767FC7B3EA813A54AC0D217A624522D549DAD3D76076CEDCF0FB2EF0C2E0C44F6C79B9FE285081FD358392E5759AF7B2E1135E6C7687B8C8911C2FABFC40
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22993
                                                                                                                                                                                                      Entropy (8bit):4.854322996248259
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:0qq/zEBbB7B0BCBKB+BiB+BCByBZgSu0h93byNqcVpkVXBvXMy0/M1E98v:Bt99C4w8IcogPdxejDkVXBvXMy0/Mmq
                                                                                                                                                                                                      MD5:0B659F296486660F3EC3C82C0FD0121A
                                                                                                                                                                                                      SHA1:940F189C6B53F1077E6113DA03B90074474BA701
                                                                                                                                                                                                      SHA-256:CEB06FB15DE20538D93842539C60C874DCC46EC721CBEABF24EC10C83120DE13
                                                                                                                                                                                                      SHA-512:8E0043CE34EEAF8FC31D049BAB5F747EF57CD2A2963F5B59ECEF6BDE6E077277D04C08A9897B012E2715148024FF14D1FA992E58BFF10D6F660850F216076E49
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23767
                                                                                                                                                                                                      Entropy (8bit):4.829798406952737
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8qqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZarYnmnvTZpUwAs9tsmQIyrn5RP34tEg:8Lt99C4ow8IcogUParYCrZKwAs9tsmQe
                                                                                                                                                                                                      MD5:C7A52878C1860C95DA2DE31176121653
                                                                                                                                                                                                      SHA1:4067163CEE5662CEA3AC300588ADB8898BA3944F
                                                                                                                                                                                                      SHA-256:8EE5BF9CEED0FE20B29126C2DF8CF2A32D26351D64D3524461782CDD7C72529C
                                                                                                                                                                                                      SHA-512:96CB7E409D5D369EACFC2F6DF90F960F46B0FE9E97B4268D5FF8C687596C236DCB6F06373F9796573C7BB228F4CE4CB68B103E77EC7E5F52905755292712E1C3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::EmbeddedStatementsNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17604
                                                                                                                                                                                                      Entropy (8bit):4.817545089825377
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sqq/zEBbB7B0BCBKB+BiB+BCByBZpSwMVkZE78v:5t99C4w8IcogPjMVkis
                                                                                                                                                                                                      MD5:A53E1F61644F5E72D8005D1C0E78BD11
                                                                                                                                                                                                      SHA1:1C92F75779DAF0A0A2D96D5DF13B2F0AE27554AA
                                                                                                                                                                                                      SHA-256:DCC11179EC0B1D449E136EE34D2AB033D0CC156F72093DB512961D78F7B8E80C
                                                                                                                                                                                                      SHA-512:8D6BF8795F81104454A20E1108F48E62BA958B01F1A30CD021E9DEDC145844B2578C5D6621A5D7EF0FA43100C57CC15ADEF7C0AAC23B43E7D8BCEFA70F0D4E30
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (416), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16242
                                                                                                                                                                                                      Entropy (8bit):4.794305617257309
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:jqq/zEBbB7B0BCBKB+BiB+BCByBZO7OEJ8v:Ot99C4w8IcogPO7Hm
                                                                                                                                                                                                      MD5:F6B4756FCB3F8392F122196231013C6F
                                                                                                                                                                                                      SHA1:A694085E2E2B8644A3F96DD258AAACACF4654720
                                                                                                                                                                                                      SHA-256:E20CB1A99F07291B09ED0DC1C53CF1CE48DA0D2D1B89A7DB0C09FFF790076FB3
                                                                                                                                                                                                      SHA-512:3309E1A7CDC5B213908AB490CA2082D58F6FEDCB33B42DDF1E0DFAF68F5484ED3D07A05BB5546ABE04FBE49D69FF7CCBB7C7CD0291E503C817E6292298A9D2D1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MissingNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23909
                                                                                                                                                                                                      Entropy (8bit):4.843639584737023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Lqq/zEBbB7B0BCBKB+BiB+BCBSBl6ByBZL+tTKYpJYNkjsFKOVIUF3d5RP3Yefy3:2t99C4w8Ico4ygP0D8NkjsFKOVIUF3dA
                                                                                                                                                                                                      MD5:B7DBCC712A9B1BA12A01D943597614EC
                                                                                                                                                                                                      SHA1:C111F6791A2D7393449747779926B35D66B4D694
                                                                                                                                                                                                      SHA-256:BF4D61496125E48C0A9E988DCC44228F9DD9A2948D7006820B49E17D8101B5D1
                                                                                                                                                                                                      SHA-512:8253095C7D2B6A306FC49E63178388634EA1A890A97BEFB82317B7F2C9B60E7C2C0C4F266F82C3DAE9CFA1D32EEF05AF5E1DC761386B16CD85BB8CD3A3F3BC18
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::EnsureNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3069
                                                                                                                                                                                                      Entropy (8bit):4.9581659649679155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yM33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkuyUK4JYvW4e9SE8ELc7:iajNCHmD4PWF/4xyuKgnh8ELs
                                                                                                                                                                                                      MD5:78F2B18CB57F452208745E9F1AA8B7DD
                                                                                                                                                                                                      SHA1:8995260394F0CEB509304CE1D31A5DF46EADCE8B
                                                                                                                                                                                                      SHA-256:04E2C770FDA1712897021B6B293E3DA49131C244E1A391813159455EB7E45DAB
                                                                                                                                                                                                      SHA-512:7CC1A028BDA9FE163E197DC783B25D695D8FE5985003748C71CA6EF478542D60AD30D230B8C88813B677E36E7E1B0EA84AE3E24F5DF2B4EE0B14EA004FEDB272
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::IntegerBaseFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3090
                                                                                                                                                                                                      Entropy (8bit):4.992624032304082
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yoK33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzktQt3kUF6Qn1DcVzQ3YW45:R9ajNCHmD4PWF/4xytQt3ZF5th8ELs
                                                                                                                                                                                                      MD5:A57F700357157CED40D7E1DD7B14A7C4
                                                                                                                                                                                                      SHA1:0C9B7A5E3D536F59A9CF28AD0077F3AF24072D54
                                                                                                                                                                                                      SHA-256:4FD021668E2350F90293BD5122745DD88E468F682D9CE81853417CDFF75EE90D
                                                                                                                                                                                                      SHA-512:3CCAAB4FBBFB2E59D964A978617ED6A8A942E1045F8B715057B7CD935BFC5FF2106603A210352B61ED47EF0BBA97D27729F9FC722F21A0ADA0DB5FA485D17BD0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::CallNodeFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (412), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17157
                                                                                                                                                                                                      Entropy (8bit):4.7855879374329575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Jqq/zEBbB7B0BCBKB+BiB+BCByBQB37g4hCEqa8v:It99C4w8IcoguF1hTQ
                                                                                                                                                                                                      MD5:680B1F4391FC7F9A3E27C388A2675118
                                                                                                                                                                                                      SHA1:72842083352BDA5B5AAE1D347CAE710F52EE0750
                                                                                                                                                                                                      SHA-256:15DA92D1576A83882D6F43DB11D133B7323F8814FD59D2D2CACE854E01E3230A
                                                                                                                                                                                                      SHA-512:F8EF5998FF05C99FCE5724BE043227CFCA3414A4705D1DA887249E07D90B743E3914050CC807D28F70E6BA3D9A8DD0C233199AA8566D173DEE050D30F48F0DCF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::FloatNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (491), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22688
                                                                                                                                                                                                      Entropy (8bit):4.830314094175669
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yqq/zEBbB7B0BCBKB+BiB+BCByBgBZpSuyhbwNMiS1YVXBvt0/8Es8v:zt99C4w8IcogeP4EFWYVXBvt0/xH
                                                                                                                                                                                                      MD5:7C6910F83F1B0C604AFC8A0AE3F5F1A6
                                                                                                                                                                                                      SHA1:CDE93FA107D3C204EB9614E0E9BBDA1C0E96E111
                                                                                                                                                                                                      SHA-256:49C224B9B63B25C8CDB9B569442515DBB91DA344AFFECED730660E05516562A3
                                                                                                                                                                                                      SHA-512:476B4A31C7800DD78901EECBC21F448C2C2DD02ED162E5DD4416CBB01C801F215E276A7E5C0E85CD312D7CBBF7DBDE5C77F936867F95F1E0A1560AE5A0C4B2DF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::OptionalParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (499), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22731
                                                                                                                                                                                                      Entropy (8bit):4.835007640695916
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Bqq/zEBbB7B0BCBKB+BiB+BCByBgBZhSunhbXN7BkZRVXvBd02yEn8v:At99C4w8IcogePVDbwRVXvBd02DI
                                                                                                                                                                                                      MD5:FA0A174A64CEC1088094F83EFAAE1A19
                                                                                                                                                                                                      SHA1:EEB9D8E1383C4180DB28AECB58C46823B594511A
                                                                                                                                                                                                      SHA-256:DF78349BC257F149C1B3F6B66447496CE01DB7DCE61096C6A0E0BE8E89199349
                                                                                                                                                                                                      SHA-512:4BB1172B5F632D8D29CBB1DCEB0F4B3612089118FF2845D7EC70F6650954CB5CD213980A1A9C40C8332560AC9D69B66E5B6075D85BA8BBA14751967228F35F3B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (575), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23064
                                                                                                                                                                                                      Entropy (8bit):4.853425494378552
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:xqq/zEBbB7B0BCBKB+BiB+BCByBZ2Su3h93bnNth0rRVXBvXr0/M1ER8v:Qt99C4w8IcogPuxz9mRVXBvXr0/Mmu
                                                                                                                                                                                                      MD5:66804C88802771941D1A4DE58F3D53ED
                                                                                                                                                                                                      SHA1:9EE4664C23D247F8F0FC7F59165AB00C774574AA
                                                                                                                                                                                                      SHA-256:542864D9C20BC4315BBC63CB960DDF22442901817F4EEB922E22DE4D31F0E46E
                                                                                                                                                                                                      SHA-512:7A9B7E8E6153038C0C580081E1F1D0666808262960532454588BF9D4B842C3DC74F20A7F09C0D6ACD5B4981D360E27599D21EA734DF407C311B7BC4D5AC5CB0B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16151
                                                                                                                                                                                                      Entropy (8bit):4.79668269874046
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Cqq/zEBbB7B0BCBKB+BiB+BCByBZXNMrE68v:jt99C4w8IcogPXNMAx
                                                                                                                                                                                                      MD5:60EDDB884E46CC0412DE6CF40571AFC8
                                                                                                                                                                                                      SHA1:8A329C667A720184AF427CB23152E2A23A7FCB68
                                                                                                                                                                                                      SHA-256:A85C2226C8434433D7CBE891C6011D9F682CDF7883EF43DDD601301C048A928A
                                                                                                                                                                                                      SHA-512:6447C3CD434180AC1C4192B50DC653E0A998A916BE3EB1F03F678981103A9F8F77BAA84177175E4146909B5C46E979667891CA86F3BC8B9F44440DF3A0249C07
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::NilNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16173
                                                                                                                                                                                                      Entropy (8bit):4.7982395232410795
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:5qq/zEBbB7B0BCBKB+BiB+BCByBZFT9EV8v:Yt99C4w8IcogPFTOC
                                                                                                                                                                                                      MD5:7ED9754568273306246C4DF58DC1FD08
                                                                                                                                                                                                      SHA1:6A44A48D7936A8D97BFB0128300BAD2ED2A2791D
                                                                                                                                                                                                      SHA-256:F89576DAC827958CD51081BA3D388B79F3C6D7EFA6F229574FD9408E84B6846D
                                                                                                                                                                                                      SHA-512:990648FCF2604E8E6398274AEB824F960B89F58FD596B3DE93D8B04A762D3EF5BE1CA7F488BC53AC083577B7DBBAE489C7605449CC8EB0430B85E0CA859C3E9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RedoNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9675
                                                                                                                                                                                                      Entropy (8bit):4.7812745880974825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:MajqqIu9EBbBCByBSB3+edm1Q93UAIh8qs:9qq/9EBbBCByBSB3+edie+8v
                                                                                                                                                                                                      MD5:C2A737F1E785004958B48C334D1A3A93
                                                                                                                                                                                                      SHA1:6264563B895EEC65D1611343BDF8204AB7F54C23
                                                                                                                                                                                                      SHA-256:C63FB36CB93C362C7773768F87954C86273A3530B014722CF97188093081C49D
                                                                                                                                                                                                      SHA-512:6B2308C0FA86C78E3BA91319808C6A855BAA6EEC1AA91AE74294C4B1E4D7017485BDEED61A218C12E2A2FA3AA410AFEE54B0D2905F77275EAA28AA16775C32C4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MagicComment - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11025
                                                                                                                                                                                                      Entropy (8bit):4.812284869324465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:VajqqIu9EBbBVBCBKmd+JjGTr11EzzAHwiZcRWhh8qs:Eqq/9EBbBVBCB1d+JjGTrvEzcHwiZR8v
                                                                                                                                                                                                      MD5:3D5B6ECF9935272AD14D422327970856
                                                                                                                                                                                                      SHA1:9F2C02095E45452CFEF4CF026357B778FFA202D8
                                                                                                                                                                                                      SHA-256:065E4897F362DE5E3936A0A4236ACD0064EB6211B43F4F60AF180023C14D2592
                                                                                                                                                                                                      SHA-512:B83A437DE6986B18E6E1C6B7A730B131BE5C04505C25D38A2A4AD4F9A489BBC704E1C59C26051BB23783897FE7D057F628497BF59C371C7AA0CA385AA1955DA7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Token - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">C
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (382), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17954
                                                                                                                                                                                                      Entropy (8bit):4.751749245437928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:6qq/9EBbBMBiB0BaBWBEByBvYkuSbpQeqF5dFVd7dFZc8v:7z9iYi4syIFY0QecNVdzZ3
                                                                                                                                                                                                      MD5:79C50125B742E8F71A06D63E2614B750
                                                                                                                                                                                                      SHA1:8467BE26B53BEE496B36FBEE4119B509667AEE2D
                                                                                                                                                                                                      SHA-256:D107AB1E374B2C6D2E16298D5E37E3C0751C26224AD40DB49FC5C4081013F8F0
                                                                                                                                                                                                      SHA-512:583781ADD6FDAD5A19F7E21C938228D681E03A43E258878663A9781223A85CC3AB7BC186332E9D1A68FE4E5CD631586A6DC9D9395BF84E248CC264C1F1374ABF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Source - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (621), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27847
                                                                                                                                                                                                      Entropy (8bit):4.856350072420135
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ht99C4ow8QIcoFdgUP0yjZa6vnf3Xw76nTf0W:VyjZr
                                                                                                                                                                                                      MD5:D1A9280EEA5F9075ED2379DB2936CE69
                                                                                                                                                                                                      SHA1:0DC49090B1CBB4BA24F367A1AD3A8C03C76EE314
                                                                                                                                                                                                      SHA-256:9B344C441479DC9642BAF9BC0C41F02071321FE0591F7174B5E077A0D732D3FA
                                                                                                                                                                                                      SHA-512:7A4BC6E9B4553F423F4A5C22F39521C767C7DE66B20C59B289C287CB2E34BAFDB2A4CD7501F41F9AFC28A89ABB86FFAD69D0F79F235B0788831FF7FD938271BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::XStringNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25435
                                                                                                                                                                                                      Entropy (8bit):4.862999880268583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:/qq/zEBbB7B0BCBKB+BiB+BCBFByBgBZt6ebdlIvdvdHB1JC7NYE18v:Ct99C4w8Ico/gePnJ+vdvdHBPC7NVi
                                                                                                                                                                                                      MD5:37FB408D1C119F8600426DEBBF4B9A82
                                                                                                                                                                                                      SHA1:7B6683E0EDBD6D4197EB88014AD1EC24C38F6E73
                                                                                                                                                                                                      SHA-256:349400C4FB3865447C02112C479ADB7F789E8D070FB804058B393316D22D8404
                                                                                                                                                                                                      SHA-512:E5DEEFE0A433E3FC9076E9A1DFE93B2C340D05478C3EBBFC6F6E8878D5CB5DDB163695CF9BA3D6B84407449E0517FA29EEA41F11355895D83C449892640257B7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::FlipFlopNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (959), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39364
                                                                                                                                                                                                      Entropy (8bit):4.881306161320604
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:St99C3b84ow8IcogUejug9d155/e0WykXBnu6nvF/nR5P3/Bv7f7A7aasrfKq:bw155/e/h
                                                                                                                                                                                                      MD5:584A330D2F805C3FEBE40448269D4B73
                                                                                                                                                                                                      SHA1:BE0F3D228BE4B9C542A8C192434D872D780402FA
                                                                                                                                                                                                      SHA-256:7E34DFC39150532CDB706D4A4BDED58B9F95B781E0C9AD4A07575020A3E8A439
                                                                                                                                                                                                      SHA-512:F77B9DADDBE89BAD8E187DA2EA5C32B20DD9ACD1836AA871538228DE7081DC03772E208A54228C51FB261CB5F47E43B29655E6F0C650A8F862CB8D1F26809EB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IndexAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (442), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21964
                                                                                                                                                                                                      Entropy (8bit):4.840399776947726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:oqq/zEBbB7B0BCBKB+BiB+BCByBgBZribmNJjtxIpBvg0EO8v:dt99C4w8IcogePuSLfIpBvgJV
                                                                                                                                                                                                      MD5:16447AD38320642BE1E349D9C2FBFE8E
                                                                                                                                                                                                      SHA1:8785125BA6D85A22DE0F85802DE373E57E1CF5EC
                                                                                                                                                                                                      SHA-256:3C133484CE1B4DD4F7B4AF21E7CB7ED81E0C921562DF4708604824C2B80DD443
                                                                                                                                                                                                      SHA-512:24F4D7589F6AE23196A7CA0841FC986346C6B9B76FB6F823F8D5D9E8CD4319A254489FA672578C2C7D6BBB4892FC7D40338B5EA8D6A8C98BC26C8D623F723B35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7664
                                                                                                                                                                                                      Entropy (8bit):4.80015365266075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:LajNCHmD4PWF/4xu9HEBoUDBCBD/qA+JK0eMPT1kyRExB1yPoEs0mnlsJmh8ELs:LajqqIu9EBbBCBLH+Jnj1I892sIh8qs
                                                                                                                                                                                                      MD5:B3EF5E40AE3895AD336B9CDC49854A97
                                                                                                                                                                                                      SHA1:E9A1CF3ECF683CCE08CD50FDCCF10F21928C6FEC
                                                                                                                                                                                                      SHA-256:09ADBB1AD8F823062BE51D288B1FF7AB9904CB58BB7A20C494ABF276C33C3437
                                                                                                                                                                                                      SHA-512:F7EC5916FA22277BAF069547DD1C93E038CCA34E2DB98F7B6C805DC682EAD4CB3F0BB8D7E5A063BBA0D834125A425BD7ED5560A89722106FB1376B4B10777FC9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ParseWarning - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37599
                                                                                                                                                                                                      Entropy (8bit):4.875847088120847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:6t99C94ow8IcotZF5d9gV5Uu3mG1Nu3jXvnf3zns76ng82:91c3Xnu
                                                                                                                                                                                                      MD5:55D383A5DF67267527F664737AF93FF6
                                                                                                                                                                                                      SHA1:7B26403D91F360F814F8829B3A08F50DF69D26A5
                                                                                                                                                                                                      SHA-256:A71404C3D02A69FD02BEA567A515A73207204ADA1E19EC5664D4644CCDC387A6
                                                                                                                                                                                                      SHA-512:7B4182EDA1B7E524CB6C375F402781721B04FDDA942173796426DE7ACE00C1138851C6AF0A15AB127A5E61D0DD380EDA01FA0C704BBB006C163D56A77FB83AF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InterpolatedMatchLastLineNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (571), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23015
                                                                                                                                                                                                      Entropy (8bit):4.859671287972972
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Zqq/zEBbB7B0BCBKB+BiB+BCByBZuSuvh93b/NBNVR8NVXBvXL0/M1Ew8v:4t99C4w8IcogP2x7hH8NVXBvXL0/Mmr
                                                                                                                                                                                                      MD5:924F7277244F0B78046B39D2C66927F3
                                                                                                                                                                                                      SHA1:48959B497EA586CDB49E0C3DBE077388F9066451
                                                                                                                                                                                                      SHA-256:BA38E876AA8B5C36ED1114D4F01550784FB174861D27C165332F15BD4922F13F
                                                                                                                                                                                                      SHA-512:7FB46683CB42776051EA31454738A683E7B61343EDEB286F70B66572F85B76B7333B4B701EB330C9A6DD4E94BB8F40BED0C0862053924498F5DD0A7BF9B23F64
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_o
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (426), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19443
                                                                                                                                                                                                      Entropy (8bit):4.795596012368075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCBmBmByBZBSb3zVmG4ZEW8v:ct99C4w8IcoEsgPC3zVmG4id
                                                                                                                                                                                                      MD5:F0FE9EA87AAAC4117D6678DD98E5828E
                                                                                                                                                                                                      SHA1:A03E21901613EECEE5B965E3F0912BB6491E456A
                                                                                                                                                                                                      SHA-256:7CB5FBA81E2FDD1FE45D2771E471FC8ACD7517236A9CF163442F87DA5EE5E7EB
                                                                                                                                                                                                      SHA-512:68123C8FDE63EC2A3E98E2D5F8A2C8A62633F2278F2660D133A1BD9BADA68F049173DCAE4C25B446313194DFAD2097AE7B61F075D1B0D4EA92F00DA14690F0EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3124
                                                                                                                                                                                                      Entropy (8bit):5.046397906847196
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:y933A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkikUYpt5wkxW4e9SE8ELc7:/ajNCHmD4PWF/4xyiZYdwkYh8ELs
                                                                                                                                                                                                      MD5:77007AF24359F228432010FBD7360C5C
                                                                                                                                                                                                      SHA1:B195BFBD17591FB2A1B5E492C7843F6D01A09899
                                                                                                                                                                                                      SHA-256:1AB50E155778C9FEBB4C9E6D3A2159B3FAD02D15D59A77F5482A57F362FE456B
                                                                                                                                                                                                      SHA-512:72F78EDEA253133456C33430FD1EE0ABD7818632709F9CB527C2184F76C5F1A3D587BAD193FB8843885EADA190888A7BBE108222D5D11D7CF9C28329B3AC2EEF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::SymbolFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (412), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16195
                                                                                                                                                                                                      Entropy (8bit):4.800585053776795
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCByBZh5TE58v:ct99C4w8IcogPh5IW
                                                                                                                                                                                                      MD5:6843630B88C9CD97F8E10D80BB62FAE6
                                                                                                                                                                                                      SHA1:D5EA99B942B63E940B2975E51A2514CE3D54CCA0
                                                                                                                                                                                                      SHA-256:FCAB84E7D1D08D4E97B422853AB24F1528F1626F0509D999E5C36922801FE6A5
                                                                                                                                                                                                      SHA-512:614A26EEC5124161C9D7D751CB7D960473505E9163C89AD898E829E4F491179BD28D1DB6F4B1C8C77E2CF509EE8209A1E31291D3A42AAC0A4AFC12D5220C8B5D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RetryNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (426), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16452
                                                                                                                                                                                                      Entropy (8bit):4.798595678603148
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Wqq/zEBbB7B0BCBKB+BiB+BCByBZZaUKaNEE08v:ft99C4w8IcogPOae8
                                                                                                                                                                                                      MD5:EA121C775BF82DDE2F48EB2BC33DC9C5
                                                                                                                                                                                                      SHA1:918B89D1525F3F700D6D7EB74C15B69BDB5F8FB2
                                                                                                                                                                                                      SHA-256:2171F3F5EDB2A9B595CD3A15876A3EC38172441E5EF93871F332B1BD2B582336
                                                                                                                                                                                                      SHA-512:9AEEC79BDE744028064E8B713414B6FC649112605E4890931AD91B081667136B8F92FC842863C393E788DB69E7A8CDD2B21C46A805A8BFD515C80A427AE567A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ImplicitRestNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (446), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17751
                                                                                                                                                                                                      Entropy (8bit):4.8177526061478595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:zqq/zEBbB7B0BCBKB+BiB+BCByBZOSW1GRVPZEq08v:+t99C4w8IcogP1RVPia
                                                                                                                                                                                                      MD5:8CF0C2E58977782F3895992847E5E738
                                                                                                                                                                                                      SHA1:3B0B12F4E9EDE9682128FEEAC073BBA64400D19E
                                                                                                                                                                                                      SHA-256:3EE01082D205428277320FFEE6EF11D142EDB3BEDBE4E81FF1E2009008450D54
                                                                                                                                                                                                      SHA-512:1536884C9D1AE53069ADF5480E0C0752A030B43BBE6403D3217038ABF279145965DE07D3794473EDF2C167C8A4189E4B895C4780CEF5B1C21DE7B1B1B2B5101D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22597
                                                                                                                                                                                                      Entropy (8bit):4.8407928215392495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Rqq/zEBbB7B0BCBKB+BiB+BCByBCBZrqdRvpG+as4r2IWjP/5RPtFvbE+2EQ8v:wt99C4w8IcogYPOA+as4r2IWjP/5RPtl
                                                                                                                                                                                                      MD5:C27AC33BFA8DCC979F58983302479724
                                                                                                                                                                                                      SHA1:04C430036FEFCC6396BBF760FAA5A2EAE7A8B218
                                                                                                                                                                                                      SHA-256:616F741AD407056BDA78182D663AC3ACB18A1831F312575700245BB4FEEAE711
                                                                                                                                                                                                      SHA-512:BA0F854829D76348DFF6B7B676DC69422BB8D69A1A3CF22B8A262B97F2B7CDDF1D8529270ECCB56902AA87FAE3108EA7F02F2E4FD0A969C4A7FC9C1656B22F47
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::WhenNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (495), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22682
                                                                                                                                                                                                      Entropy (8bit):4.840574616312232
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Jqq/zEBbB7B0BCBKB+BiB+BCByBgBZLSufhbvNjteUtVXvBP02pEc8v:It99C4w8IcogePjrvPtVXvBP02y3
                                                                                                                                                                                                      MD5:1D9E9D607A5DA7B9F8875472D44B5DC7
                                                                                                                                                                                                      SHA1:7885CDFB1034EA557CB60F2E179FEE2AE30DC8A2
                                                                                                                                                                                                      SHA-256:F56BE1A0500EE45AE25530C2DB04AE82C099B983DABCD7F9660D4429A7625554
                                                                                                                                                                                                      SHA-512:3CC06267785F3825A078292519A667205B1CECC87F34F1063E5C7CF20C9DBEDFDECAB5525AB2E62816FF3D1117AEAF8C1CF47F4B38B85AEC0113E6FC16AD9C0C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1039), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39570
                                                                                                                                                                                                      Entropy (8bit):4.884982852458983
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:dt99C3b84ow8IcogUjugTJG5xSNcbmyP5FfuwQvF/nR5P3/XBvwn7A7aasrfQ1m:knG5xSNcv1
                                                                                                                                                                                                      MD5:07C83A4B47BE276E0A0CBC027954A65A
                                                                                                                                                                                                      SHA1:07AA6CC44C0814E6C3CD1366B883394DB9B878DF
                                                                                                                                                                                                      SHA-256:D27FA0E3F1632903B70EDEBC0306E420AD1793BE2AFE4C753642A2BE27E9E79E
                                                                                                                                                                                                      SHA-512:4A9BDE9037749F3C38005611056A554AEDC568791730D82D887ED6AA41D037F31F3AAEC414ECEE03C07C827E6C304C5F00275BD4F53F901283BC01CFD2C5DA8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IndexOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (450), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20503
                                                                                                                                                                                                      Entropy (8bit):4.842267617780837
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:jqq/zEBbB7B0BCBKB+BiB+BCByBZMSuJ1MxmVVXvR0PEL8v:Ot99C4w8IcogPQVVXvR0s8
                                                                                                                                                                                                      MD5:5A3B0D81736974227A5B2EB8A8595AAD
                                                                                                                                                                                                      SHA1:601D74E235F08DD641119A7F04ACB2FBEE4C568D
                                                                                                                                                                                                      SHA-256:3CC8C1166E0EE8716FFDC6E01D5CBAD24AB8BEA069DFDDEE3A4BC1A0BEC48AB7
                                                                                                                                                                                                      SHA-512:980FB89E196336B786727B817951FAA6C7D0F807B7A510B348454457B3511AC7B7B2CC62A66258DCCD7085192935B16832010FE92A43E9958B6891113116EBA8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::OptionalKeywordParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (444), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17733
                                                                                                                                                                                                      Entropy (8bit):4.816385766264445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:cqq/zEBbB7B0BCBKB+BiB+BCByBZoaMjWVE8JEW8v:Jt99C4w8IcogP+jWVE8Sd
                                                                                                                                                                                                      MD5:9A3686B7417B901DE6805F422C160E09
                                                                                                                                                                                                      SHA1:F3307A89B1CEC34D83835E066C5C638A30528386
                                                                                                                                                                                                      SHA-256:E2B28455A5F2A3A4AC9B1CEAB0FC9D08005B2BAF95C8768EF41C393627D3823F
                                                                                                                                                                                                      SHA-512:8A1F852F14F024CF412C8F8BA0734CB5ADCA09BE6913433B51F74DDD0509AEBE8BAD40EA95EC96F5DC16EAF6B7A78656FD20A112DE591F955A1B43D5E770E4EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::NumberedReferenceReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (712), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):30320
                                                                                                                                                                                                      Entropy (8bit):4.870346639401312
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:qt99C4w8Ico4gYsP6xnfsd72I/1P7j5RPN3wvKcEOHFX:C
                                                                                                                                                                                                      MD5:2F3FE742510F24F00EA4D47375658546
                                                                                                                                                                                                      SHA1:57ABFF70CDBED862A5BD962C959B87E4AC63AB7E
                                                                                                                                                                                                      SHA-256:DC76CF2C132F830A4776AA65A3CE89C6B47E31E07129889A76CFA54A14BCA4DE
                                                                                                                                                                                                      SHA-512:D5B408315C26B2551140D308E580B69EA188B42835B528B8EF609655A01CC492B8E31DB1EC4875E5C1520818208731ED1BCFEBE0D926BAC3431F8B10BECC9317
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::UnlessNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (592), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25939
                                                                                                                                                                                                      Entropy (8bit):4.851357516132699
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:7t99C4ow8IcogYUP74ZcjYs4gqpBIOa5RPPn3MaEOrvnFw:24uE/
                                                                                                                                                                                                      MD5:0FE3981A0395BAB9D13C0F5074B03717
                                                                                                                                                                                                      SHA1:B20AA70637414722A047E7BAC6AE31FDABEB6218
                                                                                                                                                                                                      SHA-256:86F40765D41186829164E27DE2BFF08CBC07EE17AF356879763BCEFBE670FBB6
                                                                                                                                                                                                      SHA-512:C77A9E75DD3A7C5EBE32548E548B7394723ED8F9DEF11DE88FBBFE63830B995341BECE29F5792F7A9FDCCEC58AE00916912530CDBF1AAF76ED259C9E154E055B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::PreExecutionNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (420), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18917
                                                                                                                                                                                                      Entropy (8bit):4.806356457747653
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8qq/zEBbB7B0BCBKB+BiB+BCByBQB3F6mCbUEbE8v:pt99C4w8IcoguF5Cbpbf
                                                                                                                                                                                                      MD5:8F7959DCAC01DC9AA92E475976391BB7
                                                                                                                                                                                                      SHA1:F7F41A2DA02242FC55E342865963F313364AEEA5
                                                                                                                                                                                                      SHA-256:D8A442C7BC04DCCE724A21AE2759997AFFE803675AB8A6DE12781DAFCC21EF19
                                                                                                                                                                                                      SHA-512:D08FD07D85D0D587CFCB98127FAB0F29B99BC08D06F606A31B970592481A868CE512E56682396FCFDDFF9C071AEE783899E74B4FA5FDFC8B3E6467A6B9C0E0EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ImaginaryNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21927
                                                                                                                                                                                                      Entropy (8bit):4.8416514269397615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Eqq/zEBbB7B0BCBKB+BiB+BCByBgBZnibSNJ91VupBvG4Ey8v:xt99C4w8IcogePiuVPupBvG1p
                                                                                                                                                                                                      MD5:C10E62D6AEE24B4F2CF5E4784A29E8DE
                                                                                                                                                                                                      SHA1:61500FB4FDBAF280E268412AB352DCA7D8211A9F
                                                                                                                                                                                                      SHA-256:E54AAE8C6B20F88E0B93CB6CDBF2EEFDC7097A2470AFB408148091319FB0B970
                                                                                                                                                                                                      SHA-512:CD4D64CC07659EE7561471E22BD01AC8D3DCE9625D76AE8F63D5150A866235A59710860DBC383FF3B42AEF102FF5C4B3587F9D62849EA9ADCE5A165932478A95
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (478), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25268
                                                                                                                                                                                                      Entropy (8bit):4.8395243470167095
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7qq/zEBbB7B0BCBKB+BiB+BCBWBmBmByBZn+WdFxg6e1HHDSHRmES08v:Gt99C4w8IcoUEsgPji1HHDSHRfC
                                                                                                                                                                                                      MD5:E781986DD22CFD617D3334A39EC86F5F
                                                                                                                                                                                                      SHA1:9616A0EA154A609DE383F9783CF8CFA3AB9BF0FB
                                                                                                                                                                                                      SHA-256:F529087A0697C29B56241904E7A856D7652A2260AAEA18881DB9C33275E53523
                                                                                                                                                                                                      SHA-512:6493C5F4EBDE9CE1C5917BC7E889AC75B652218BB1FF125CE8A174B9A71AF7BBE4398ED9D9AD2946708FC0CF50540FCD838AB69D6B5F3C99CFAE5D27618DFC32
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32133
                                                                                                                                                                                                      Entropy (8bit):4.876848029637913
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Rt99C34ow8IcogUjugVdijS/y7dYv+uxWvFnR5P3/Nq7zaasryL:RijBYR
                                                                                                                                                                                                      MD5:284814B634DB551E9B2E9DD63ED9952F
                                                                                                                                                                                                      SHA1:EA2DFFFAE2E78CD9C5B38FE10A0DD5E997C4AA4B
                                                                                                                                                                                                      SHA-256:58ACAE533E08C1D0D77D8C0764EF415CA1AC93F03F762035596D6EDFB25D40BD
                                                                                                                                                                                                      SHA-512:7015D9F3F29A2C21D87E2A5150EAEF89E19933EB4EADF9004FD3592A4296520F77BE89E85AD3A1FF41F89C85155E6EFFD7500D4BB4F4DEAFCEE3FBC47BB0F7B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IndexTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (416), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18894
                                                                                                                                                                                                      Entropy (8bit):4.811468086508186
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fqq/zEBbB7B0BCBKB+BiB+BCByBZf0fJrpbPt0RsHunV/nvv5RPC+No2XMEK8v:it99C4w8IcogPcZ1SsHunV/n5RPCUnXv
                                                                                                                                                                                                      MD5:5D7525C2CF54A4D29AAFB9A04DB9CCF6
                                                                                                                                                                                                      SHA1:1A5B2742B28D01C6C239C4F70F99473999B5A8F3
                                                                                                                                                                                                      SHA-256:94F433752E6B2F740218AB78D7EC23ACDBD5A0FD303CDD90AC7C01093B8CF9C3
                                                                                                                                                                                                      SHA-512:3CBE066861091FF55344F3829D9A5AD50F1077371F4CFEBAFF0FE993E9B2CB1952128F79F60C292AC4DAE00CDF1AA2B3889B3EF253ECD1C17361CFD8EB916F58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ProgramNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (487), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22636
                                                                                                                                                                                                      Entropy (8bit):4.839192674649103
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:bqq/zEBbB7B0BCBKB+BiB+BCByBgBZMSuZhbBN7LVZuLVXBvN0/xEn8v:mt99C4w8IcogePG1x7uLVXBvN0/6I
                                                                                                                                                                                                      MD5:3A61E6A34FFFA0A5AD25BA66B1B13379
                                                                                                                                                                                                      SHA1:11D1B39C63FCCE27D353961A154AEDBA6780DA9D
                                                                                                                                                                                                      SHA-256:2CBCE18309FEA14470C533F0D11072E0CD14DEFA945E49F79E4C662AB6974400
                                                                                                                                                                                                      SHA-512:CC53AE3A59F52ED4772074B638394A93C5B89D5F521B63E8D728C8BCA23F50CC41633A202C6DA7247F01FA77FC382035F9676C3C4511396797406E7480B7CBF3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.h
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (555), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27236
                                                                                                                                                                                                      Entropy (8bit):4.863616039367106
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Zt99C94ow8IcogYPDbNdsOyRpIOGvP375RP6+76vbE+wW:ml
                                                                                                                                                                                                      MD5:B58CB90A8E997C95EF5781EF60EDC646
                                                                                                                                                                                                      SHA1:5328A1C9FEFE971E5690B4B991968AE35DA14C83
                                                                                                                                                                                                      SHA-256:6A711DF6D566793DD9C82DFE217261D8D7568DDB798F0F98947A42C8BA2CE61F
                                                                                                                                                                                                      SHA-512:081F3B74519651BF490B9D92021763C387A957E772192B2A52BB7859B684B2C21C3A8CFEC4E0737561EC7FFB7256DA5042DF5FB0435A8656BDB0ABDBF411A1A0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::WhileNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19249
                                                                                                                                                                                                      Entropy (8bit):4.833578775485051
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:dqq/zEBbB7B0BCBKB+BiB+BCByBZBMlifXz33AhEH8v:Ut99C4w8IcogPRz33Aqo
                                                                                                                                                                                                      MD5:0FA573CE4DA71E53BA2AC5427E5C6FD1
                                                                                                                                                                                                      SHA1:B31D45AC18D2FF7E2EA0FC29CF3309BEE436EB40
                                                                                                                                                                                                      SHA-256:050326CC6019BEF7B78A60903D0C2A7088D02DAD7A45806EBD2411C4C9F9E3B3
                                                                                                                                                                                                      SHA-512:E54482404E7B50AD92671500F4E29C7BD9F5D87E7D32EF2AF5686F39E38D752D5E108A2DFB9D56889377F1D94B9BE78DDE93C2E9F00E689AE096F9F0AFAF9CDA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MatchWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (650), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22829
                                                                                                                                                                                                      Entropy (8bit):4.820575729518758
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:1qq/zEBbB7B0BnBCBKB+BiBrB+BCBzByBHBQB3X5fBvrzEEl8v:Mt99Cp4w8I9colghuFX5fBvrzZS
                                                                                                                                                                                                      MD5:2EC122C562D3629CFD9BEE293E0468EC
                                                                                                                                                                                                      SHA1:70C5E1B1CCA28079C7241877E001AB73D7E6A606
                                                                                                                                                                                                      SHA-256:941A7E9C1A496D1464F269AC8215102EC9A273CB866875B254095DCD30696835
                                                                                                                                                                                                      SHA-512:B0C7E1DD3915709DCF7142F3CB6709FBE91D01CAD83DA54A70365B78C727AE07156CB8EC9F4A744421E79D3E5407C08366737A750BB4285110EFF0471A0FEC4C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IntegerNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22629
                                                                                                                                                                                                      Entropy (8bit):4.833030135005996
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:5qq/zEBbB7B0BCBSBKB+BiB+BCByBWBZom2vPSPINYizPnf3QngmEN8v:Yt99C4ow8IcogUPM3SQNYizPnf3Qngf6
                                                                                                                                                                                                      MD5:2FF2E43C73382329A388BF9A4F0E2929
                                                                                                                                                                                                      SHA1:D5A45C9F4C65010661C85539C9AC3208DE486200
                                                                                                                                                                                                      SHA-256:C17C795C8ECF1126E93C919B0825F4F050BCC87E1FB6B2C582D626B6A8C21315
                                                                                                                                                                                                      SHA-512:BC264BA578B9E352A5C831ED4A5B420CB67081D8FC91202155EF0FD900706861E9924EA06DBAD39337D98AE7F9BE5EF2D13BC682D7D4693033D6D03D7B708FBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InterpolatedStringNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (930), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):38761
                                                                                                                                                                                                      Entropy (8bit):4.874128841915674
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Mt99C3b84ow8IcogIUjugskqLltsyswoxu6bvF/VHnR5P3/qY7A70faasrhW:FjLlN6
                                                                                                                                                                                                      MD5:5E072BAC9AC11FD4D5C6698AF5C71CC1
                                                                                                                                                                                                      SHA1:1546FA8E12A943E87F2595E3F170E71EB3A3B5B5
                                                                                                                                                                                                      SHA-256:84A4EED28F48362839F807ACB1DFDA0C3F540B15CC8BC70C322DCF4A44BA8BCA
                                                                                                                                                                                                      SHA-512:D2D7EDFCA9DC2CE4E083514539C2D906DEFCB72A79C8BECE973380C37DE9C28AD6E1B708FCC51214298A440C5A7724F275F69D2C14D62B17CC89A6AD5D366639
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CallNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (558), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23850
                                                                                                                                                                                                      Entropy (8bit):4.852003394549378
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:qqq/zEBbB7B0BCBKB+BiB+BCByBgBZK6quahb4NCmbJ8XBvVzZH/M0MEO8v:Lt99C4w8IcogeP+8Td8XBvVzZH/M0BV
                                                                                                                                                                                                      MD5:7700BB6BC93326F8308EAAB69FE1A4D2
                                                                                                                                                                                                      SHA1:464FB325508FC7F853639E3F02985689D9367BC5
                                                                                                                                                                                                      SHA-256:75E6599440A29D3D41DF186534D6AE1C27C2D4FABB5A169543389F319086DD4F
                                                                                                                                                                                                      SHA-512:AF2E8A8DCD97DBC3C3BD16795A440C3AEA0781CBB995B19116D8FA1BD5FD44FC8120B1EA06CF302820890CF2B4F24A516FA12756D826F9A6CF77CA78C4937EE1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17694
                                                                                                                                                                                                      Entropy (8bit):4.818720840383524
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:wqq/zEBbB7B0BCBKB+BiB+BCByBZwSs8KqVOZEe08v:lt99C4w8IcogPMqVOiW
                                                                                                                                                                                                      MD5:E5E8F2492432C362FBBC769578398DC7
                                                                                                                                                                                                      SHA1:0BAE9EE8C8ADC3776A4766B421BA6DD4BEE31595
                                                                                                                                                                                                      SHA-256:000A1BC5CE0FFBDE1503173CC3BB5FC4CD7819549741C797EA006F4D39907905
                                                                                                                                                                                                      SHA-512:A34F83D0C88C18CD8BC4C80E221473593BBE743DBDA9C653B012455E11AC80A218DE28794850E42C2558F2C3962F2FE6E9088678D44AF1CD83A917741A416F71
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21746
                                                                                                                                                                                                      Entropy (8bit):4.825349825485291
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:3qq/zEBbB7B0BCBKB+BiB+BCByBgBZCib9F7W46mZvHBbjEM8v:at99C4w8IcogePnhnPZvHBbYn
                                                                                                                                                                                                      MD5:FAEDDA0435F856E7035B0D69037BEEFB
                                                                                                                                                                                                      SHA1:A796B31C55972183E3D9A525ED57111DA1E2EDDA
                                                                                                                                                                                                      SHA-256:CD554C4FA1F52C1514773F9B4517AEA973D8BCF7B172437FF9130FE8ED5F5FD8
                                                                                                                                                                                                      SHA-512:583CC87C6489D6E6423855E5C2D3AA441B21EBA2F49143CBE4D988874BDC7FCCB5C89138159473E0133BA8EF39D24BD8E22D4832349F694CAD2BEEF9C9FAC737
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MatchPredicateNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (786), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):30433
                                                                                                                                                                                                      Entropy (8bit):4.856644189085598
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ht99C4ow8IcogUePi+Ha5+tKQYXBw7Ls+wAnnBn333HyiToMtniy0KM:0a5+8QIC2R
                                                                                                                                                                                                      MD5:C0AB534A8EEE5EA499F8D94C00CA9A0D
                                                                                                                                                                                                      SHA1:C86E0AA5063DE4C597A2777B8CA59B09357BCC26
                                                                                                                                                                                                      SHA-256:09021380A015DCE25A12DE011739DEBA2DDCD71211F62E8E04654FFE78D694BC
                                                                                                                                                                                                      SHA-512:956F9A613BF9BDC77C4ED531A7F5B7967FBFDC1B24786FE203E0DB200F5F34BD19782BE86888A8AE726748411C6EDF248E2F334C3BA1F28EF2EBE561E15A64F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LambdaNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (627), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28144
                                                                                                                                                                                                      Entropy (8bit):4.8590653363843535
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:iqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZrmv/TvQotQsooHdHHn3trnGEd8v:Dt99C4ow8IcogUPU4nsooHdHHn3trn/K
                                                                                                                                                                                                      MD5:DD5DD7A6291786A6E3DE6ABB65F7B624
                                                                                                                                                                                                      SHA1:A2B9C5EA76E5E1A9AB719F0D8B2089570FFCDCE2
                                                                                                                                                                                                      SHA-256:50E0E82ED0523B6301B12985E7826C6643A9E5187555C14A955C5FD83F832B60
                                                                                                                                                                                                      SHA-512:DA65452C21DDFC83F77338F8E0667AD49A763360577CEA3570B2DBB3E83BCAC7EFFF0DDC89A1608CDD66135F02310130D778BFA3F4F35D4DA33D14A634D661E9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::FindPatternNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (620), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29251
                                                                                                                                                                                                      Entropy (8bit):4.8601385621498325
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Ht99C4ow8QIcoFdNgUP78ovKCvnf3XG76nTfIa:k8ovh
                                                                                                                                                                                                      MD5:F14C9D8E9818088F256805FFBCD161E3
                                                                                                                                                                                                      SHA1:0D0C3F841D8936AA24C7E60E49B96B4D99D71F98
                                                                                                                                                                                                      SHA-256:5BCED678263C1F66D860801FDABFD15E0909291001571AA8C4C7A2191A65907F
                                                                                                                                                                                                      SHA-512:1500F4A1DA58335E5124D83519AE50242189C7AE9DAC69CB81512CBD13BD36C9CFE6A83535E2DF8F092C74DF6338F537E0205C1AAD3469E0282EE180B93B7682
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::StringNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (503), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22835
                                                                                                                                                                                                      Entropy (8bit):4.844698763584742
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sqq/zEBbB7B0BCBKB+BiB+BCByBgBZsSuEhbCN20gjSVXBv30/0E+8v:5t99C4w8IcogeP/WRiSVXBv30/JF
                                                                                                                                                                                                      MD5:7DBA3C13A36C02BA4A6310FD8441063B
                                                                                                                                                                                                      SHA1:8A681DA85C1BCE0D39D723E14CA534980570D643
                                                                                                                                                                                                      SHA-256:7DFF8808ECA7D1D45F6791A2C60C8FA0EA592D70BCCE7BA90217CF1F838A9DB1
                                                                                                                                                                                                      SHA-512:E6F0398C054453348FA33EA568EFA8FB07EAEA257ED1BAFA76A23340B3F086D6CACD3AA6FBB09D9AF6ACE0D7374E60739B89ACC0E60F28E54C95920FD97FE35E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_co
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20388
                                                                                                                                                                                                      Entropy (8bit):4.818207874158612
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fqq/zEBbB7B0BCBKB+BiB+BCByBgBZAib9L0MF3BhgEJ8v:it99C4w8IcogePRpoMF3Bhdm
                                                                                                                                                                                                      MD5:58C90A60BA308EE63AFD15D444D9D571
                                                                                                                                                                                                      SHA1:5FA932E281B2421A5B346B47A884427333E1D1E8
                                                                                                                                                                                                      SHA-256:2D3536DD2B775DBB147A6982EF512BA4C90BF47511E2E36695172F6C82E5DE9B
                                                                                                                                                                                                      SHA-512:D5C47D2176B9B0B05736B0F563382112F59A82EB91816D24337C728AB6C06F80724FD38F1AC93DD6C7A082CB9CA99D1E4ADBA9554454441DD28623335B62E03B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::PinnedVariableNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (505), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22874
                                                                                                                                                                                                      Entropy (8bit):4.843373546322508
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Aqq/zEBbB7B0BCBKB+BiB+BCByBgBZASughbWNaQBQcVXBvH0/1Ea8v:Vt99C4w8IcogePdKzCcVXBvH0/mR
                                                                                                                                                                                                      MD5:35E951B32CAFA7173E9F4AE5FE00C830
                                                                                                                                                                                                      SHA1:9D3B37B6359CA93ECE1A58107BBD688DC755051D
                                                                                                                                                                                                      SHA-256:8D58C679301BA44D6B1635BA5B3ED496A32400DAFF2FB48133C9823A4BE75288
                                                                                                                                                                                                      SHA-512:68CE481BB0F3390E9ACECC246B6CE165CE4D564C2DCB67067F884CEA77A935506F012D6860356358E2CA01A5AF9F7BF800378EAB0180C154B27AF6261725D916
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (499), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22803
                                                                                                                                                                                                      Entropy (8bit):4.844518155102069
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:zqq/zEBbB7B0BCBKB+BiB+BCByBgBZQSuRhbZNbrkr6fDVXBvr0/zEQ8v:+t99C4w8IcogePitxC6fDVXBvr0/oL
                                                                                                                                                                                                      MD5:863639A02B1329679BC7AE779D1A09F7
                                                                                                                                                                                                      SHA1:084E7B111F15AC576F0B4D98A800B03268EDDCED
                                                                                                                                                                                                      SHA-256:D762809F0706FC23C02D0A36714D2280C5DE2717671E681F3B0881E1E139D589
                                                                                                                                                                                                      SHA-512:6AFDC9FE379B56A3C6C95D0EE82AF3C64498CC3923BA0B766CF1BE9402D16524EDFA32B75907E2F7B1FE075C68361F4F40DC25A47241DB3F1DCB39632C3F3790
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (617), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28111
                                                                                                                                                                                                      Entropy (8bit):4.857103686013391
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ft99C4w8IcogYW6PEkOYy4OKuNQPxR5PV/MNv0asrfS:P
                                                                                                                                                                                                      MD5:82B9A40142C0CC327D9C0C10BBF45D79
                                                                                                                                                                                                      SHA1:1647001A4AD9B0AB5B00257FEF6F3259FE2FB4F4
                                                                                                                                                                                                      SHA-256:BBBAA695B646109436B2EF80648FBF46E6816DB23ECD5636664B42EF08679FC1
                                                                                                                                                                                                      SHA-512:1AA101697944023CCF013D56E01AB9A1283D4183B095C7F4F6F88D89F3366B7FE7CF184135A84BC94A8E76705B255D34EB4D4A44AE00F88EF455905E99630DB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SuperNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (434), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20365
                                                                                                                                                                                                      Entropy (8bit):4.81825350437512
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:84qq/zEBbB7B0BCBKB+BiB+BCByBgBZapS+ibxLfuNB338EP8v:8Nt99C4w8IcogePapSb1LuNB33xw
                                                                                                                                                                                                      MD5:75BC658966036384461D52AECCAD9D20
                                                                                                                                                                                                      SHA1:E26B35950A10441B7D17132F785EE2B73A39EF9A
                                                                                                                                                                                                      SHA-256:59CE4AA17FC2EEA9A9D2D6F5F2F6010A446425FB9D8EA94854F014EB0DC51203
                                                                                                                                                                                                      SHA-512:F958504FB6E1967E3BD681DFBF08359FA0E7D3454923EBC271CD2C1CAAA16273CC26BD5FF62F4B257333F7AB02459A4909C2BDA3343021DD76F747767EDEDB4C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::EmbeddedVariableNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (412), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16193
                                                                                                                                                                                                      Entropy (8bit):4.793863265976202
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:qqq/zEBbB7B0BCBKB+BiB+BCByBZqYzEU8v:Lt99C4w8IcogPqYov
                                                                                                                                                                                                      MD5:C10C8A4F1A99C18AA887EB1E3C4C52EE
                                                                                                                                                                                                      SHA1:ED08ED23AA295147336755BCA2B905A2CAAB0F16
                                                                                                                                                                                                      SHA-256:4119227F0BF4777E9F5DACD6C80B40BE106F54A6689ED3060D8E6EC6E09C27F5
                                                                                                                                                                                                      SHA-512:9E9E73522B168E2E11D5355DB098416B227231607C4B16B47EF22C965ED6B846E3DFBC5E592B55D7B05335C42C105320DC1B06F8B2DA763973F2E96C58D2C02D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::FalseNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (866), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32622
                                                                                                                                                                                                      Entropy (8bit):4.858397016801877
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:yt99C4kw8Ico4AgPg96lDnnP31H3VMJoQqjis:M6y6
                                                                                                                                                                                                      MD5:DD40FB8B3EB29B00EB32D77DE660649C
                                                                                                                                                                                                      SHA1:0863969C7E035DDF43A575753342FC061BB1BBE1
                                                                                                                                                                                                      SHA-256:EA3990816B27B6AADA9B6F1670FE797234AD32DDDA044CD760BA634F01C4E295
                                                                                                                                                                                                      SHA-512:0A38FA4293F460060F8290C2E9DC094C0B799B883FC5897B44C80D93DEC491511323E6EB24DF887906B5F1D287E8C8EB327439AA9F65238062449C5F604D1141
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (638), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21926
                                                                                                                                                                                                      Entropy (8bit):4.7852504719821365
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8qqwEBXLBbBbmjt1x67pbCJamZ3m04TnDOr2770olLlklml0Qi5mvkuPVDaBFNKf:po99Ep1qpUamZ+TnDOC7IolLlklmiQii
                                                                                                                                                                                                      MD5:236A4F87446C80A3DD92CC89A28930E3
                                                                                                                                                                                                      SHA1:83069BEF1634762CD7E34BED298B81B361CCDA0B
                                                                                                                                                                                                      SHA-256:EEB8F1934724DAE2997DD3F781597FD8E02FD58C0C4DE8F0910C8841913672EE
                                                                                                                                                                                                      SHA-512:4CDFD981156BFACFE091EF0311C82E1D35FBCE6B8347AB1A0F0C35C9BC865D0765D4C1FC7C4E079BF5463D17F2F6432973A50457D489C410F4039F8F60931D71
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::Debug - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (961), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):34832
                                                                                                                                                                                                      Entropy (8bit):4.87225009488824
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Et99C3b84w8IcogIejugJfF+7vF/HHBBv17A7fg0vg:9VfF4
                                                                                                                                                                                                      MD5:3FBB42B2E0129572CB8D797D51EFFEBB
                                                                                                                                                                                                      SHA1:BE88BF5C8EFDB88EC1B848CFB92A87A9828A89D6
                                                                                                                                                                                                      SHA-256:89BCDE404D78C57E8001E9A6E8E90D0EE5BA620A0A2071A89978DDC6A5E53C76
                                                                                                                                                                                                      SHA-512:68DD1C10FEBC05F6CE5E01504C2AFE9B0A09933D743CAE6CF5DE68C15A8E4861BDA1B56F5A7EEE023E7EE669A243DBEAFC9D83784759CFBFE36A6F10AC8A5963
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CallAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (708), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29981
                                                                                                                                                                                                      Entropy (8bit):4.848319398864556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:kt99C4w8IcogWe6P+/TtuzuEN+S5vHHtphxVBvhwD2s5K9BZJl:M/TtuzuEN+SRtvc2sWf
                                                                                                                                                                                                      MD5:F770033021752A5C26C11490F81DC48E
                                                                                                                                                                                                      SHA1:F8CBE6C6381B26FDA8C2FF1F4199AB07F8EEBB1E
                                                                                                                                                                                                      SHA-256:755F55C5C25FDDE8A7D345C94E30F0927E9A1B769B7471D0ECE3AABAC8EA1488
                                                                                                                                                                                                      SHA-512:F3124446C02F86E425E4F31B9A93DF7498FB406BB23990916718824EDE9AE775E40F751533C3D3853733060C777CB4775A7CDC1B4D7D73E8312FCEE9E8752F79
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MultiWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (742), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25947
                                                                                                                                                                                                      Entropy (8bit):4.771456451280173
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Ui91VQrwossKAIop8nem7l5be5YabpMHrFxX:1nem7l5aS/X
                                                                                                                                                                                                      MD5:3018D6D76D873A47C5D91A33AAADCF9F
                                                                                                                                                                                                      SHA1:664EFD60584A91C3C4FF832D1811A00664F786A1
                                                                                                                                                                                                      SHA-256:678B90C6AFAF33F88AE87DD9D105387AEE408212B7678E515FBFD221587FA601
                                                                                                                                                                                                      SHA-512:5D6A54E67D253E0ADD9CF33FD9A8920B5E5F002932EF999110B9D2452C2929DBD5FDFEBA20A986A575884BB28C81EB41CFCD6561FB24CC6DBAE69756764DD673
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RipperCompat - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21752
                                                                                                                                                                                                      Entropy (8bit):4.825681369086299
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9qq/zEBbB7B0BCBKB+BiB+BCByBgBZGibzNL0LpI8vpBHjE88v:0t99C4w8IcogePDviVI8vpBHYX
                                                                                                                                                                                                      MD5:A46D5C6550024B96AC4DB90C3C63DEFF
                                                                                                                                                                                                      SHA1:1E0C16DB0698EEC5A1602F124AB1E63CC1A915DD
                                                                                                                                                                                                      SHA-256:2EC7061B40733630BE76BD95EF0822D7D7893C2F0445669AFDF249BF2CC6404A
                                                                                                                                                                                                      SHA-512:BAA0A20B03F9777170E35446E103BF756790F3C70FFEE07F3A1CC0896FCA96EF9F591C971B0896CC73E7D4546E1B3E3B358BB29975F9163434E20FC9730313F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CapturePatternNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3018
                                                                                                                                                                                                      Entropy (8bit):4.995332188621943
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ym33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkOPUYFkxW4e9SE8ELc7:OajNCHmD4PWF/4xyVYFkYh8ELs
                                                                                                                                                                                                      MD5:1B180946294DE0A3AD7185A9918FA331
                                                                                                                                                                                                      SHA1:A1C7C0C2D01974887550720CB3B49D8BD898831C
                                                                                                                                                                                                      SHA-256:1279F3A791334940951C4B07C56340E947F9BED933A13F58038B79A40A6A0614
                                                                                                                                                                                                      SHA-512:93F119738DDADE0DFAE4475F47373E8F255C3B6972FE29142E7FB787780486ADD5048AC5B28D0C681BDAFC39CBFB485825DD55D58797F1A24E7DA31C8EF848FE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::EncodingFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (452), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22144
                                                                                                                                                                                                      Entropy (8bit):4.85147938963286
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Zqq/zEBbB7B0BCBKB+BiB+BCByBZri93bXNJQdEFpBvXdM1Ev8v:4t99C4w8IcogPux7oGFpBvXdMmQ
                                                                                                                                                                                                      MD5:C125A85A05C9DD5AFA6E42AA10D759A4
                                                                                                                                                                                                      SHA1:82068A73393C584B7FA36F5469CC5527EEBA6FF5
                                                                                                                                                                                                      SHA-256:A20829FDD0D3C031C6D2094559146F40389F2ADA2B3F66397777B7D61EF982F2
                                                                                                                                                                                                      SHA-512:37094CA360BEEB8FA6A8D0E6DD0EF8AA75F8A665E3EC4959430F5AE703CF4B3F820183635982743ADCBEC84584CB2FBCF21F5C32B1FDAEB0C201E7E9D9955758
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (615), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37329
                                                                                                                                                                                                      Entropy (8bit):4.816650237271597
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Y8KIA4MQao2YM0kgQooORukQ5ByQrYDOAQV:k
                                                                                                                                                                                                      MD5:A80C32761A86D9CB886EF6F601245ECF
                                                                                                                                                                                                      SHA1:357F1E4E42082D7B84B1D813A10C81DBCB08BE6C
                                                                                                                                                                                                      SHA-256:2F84D584C2D341C3A48A7FF7409DDB5F1421F693270DDA936E57CCE31845418C
                                                                                                                                                                                                      SHA-512:738A281AC74EF23B6903F15E026E0DDB11FDF35BCC855E56F3E1B298E5D8118B18B7E27B2BD613FE625759C3E15E435F9A9D32935293D1FC6379F472F91FE128
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::DesugarCompiler - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (442), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22141
                                                                                                                                                                                                      Entropy (8bit):4.843354795774026
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCByBCBZwbwmqZqqa1LdgPRZIuSKufrPPfriGEP48v:ct99C4w8IcogYP4iRYfrPP+/r
                                                                                                                                                                                                      MD5:735BDD0EB53313DEDCC413C513ABE4F0
                                                                                                                                                                                                      SHA1:3BF5F54421C4274D51517299FBE5CC06E67F098A
                                                                                                                                                                                                      SHA-256:4B67D918D6E539864A65B74FF171C02E5BBA56655CD866245600E18BA5448C3B
                                                                                                                                                                                                      SHA-512:D71D2C6B23B7D6E79129635CB6481AE5ACC63053698E3D6CAA2A52D7F2C1D7359FE2E8E2DF89595D78680A35E2B78FC04C34A72A9A94C2153870D005416336DB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RescueModifierNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (442), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17645
                                                                                                                                                                                                      Entropy (8bit):4.811013672752401
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:kqq/zEBbB7B0BCBKB+BiB+BCByBZ/SqE/gVQZEe8v:Rt99C4w8IcogPFE/gVQil
                                                                                                                                                                                                      MD5:FC67443C6500E40F87BD96C397B4201C
                                                                                                                                                                                                      SHA1:5B401D6995F4B2350E79C7FEAB73093A625B7115
                                                                                                                                                                                                      SHA-256:4BE2B9B4B0AD950CD3E092F94B9A99FE8B5AE5E2FF58C1413BBA23E79C0B4AA5
                                                                                                                                                                                                      SHA-512:57B58A52B86AF43EE78F4B4DAB275DA946256AF2AF3707368F5A0BF0230836A88EC5C875813A2FCD8F568CFBD9D23D98A8293F789B88A4D222CDFF10D7C2AC94
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InstanceVariableReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2893
                                                                                                                                                                                                      Entropy (8bit):4.932057691133697
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yCVK33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzk1VqV1V9kU0QkW4e9SE8v:L9ajNCHmD4PWF/4xyfuf9Z0QJh8ELs
                                                                                                                                                                                                      MD5:58380A3073EA0F9D7CAD58A19F6B0287
                                                                                                                                                                                                      SHA1:4D9BB684FB42DA21645DF2D8EFE51FA23A01EBEA
                                                                                                                                                                                                      SHA-256:74B868496723E2915D7FBAB5D709D1727ECA334E228C6F53753CCC3D4A73E4F8
                                                                                                                                                                                                      SHA-512:CD665F85636E41CBF783B1D9D2952620724A00BDB60A4957D015FDF58F6958B09FB5DAF5AC920E17E4BEB96B78199CAE5325F7A7DFFF587E59CA8F093BEDE510
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::LoopFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (459), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37645
                                                                                                                                                                                                      Entropy (8bit):4.801585190130526
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:8z9IYQIIoiQMS2cMwRIaRMpnOWTBlA/HdNjcT8:sq1ObHdh
                                                                                                                                                                                                      MD5:1F8B5A7F9FDEB27836552957E8ECA475
                                                                                                                                                                                                      SHA1:C5158017D1B39FEA3B41AD2FEA756D38486DCA27
                                                                                                                                                                                                      SHA-256:FC7DAC8DEB330FEA8237CA59671609D9F985F65A5CDB5EDFFB5ED0FD3B390520
                                                                                                                                                                                                      SHA-512:A91CAA9C3760A58F35FA9F331C05ED51064FA9FACFF581E97D602599550DFDFA7FD652A23FE5C51BEC6CEDD0D4735774B5AF29FBF17CF5C6876DCF0DB3D6903C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Pattern - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23873
                                                                                                                                                                                                      Entropy (8bit):4.843256058344223
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Kqq/zEBbB7B0BCBKB+BiB+BCBSBSByBZxgkJpiSsRe4ImaH5RP3WdkEOrCVE08v:rt99C4w8IcoI4gP74SsRe4ImaH5RP3We
                                                                                                                                                                                                      MD5:E468BAACA06E40015EC53DE157AACE1B
                                                                                                                                                                                                      SHA1:A9878F0BB7B98D884AD2AF84B9B6D21447196210
                                                                                                                                                                                                      SHA-256:99C0E6247B0E5F9B14FA9BF21FFA303F6B1784767C44EC89157D838CF5627E3C
                                                                                                                                                                                                      SHA-512:E6434269C5AFA5F1F6001D3736272D668754982A28380E23E7898610F88558FF22082338AF21631D7CA3F850B800C79352087A3135EE678A51E419CB046E0AAC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ElseNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (499), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22786
                                                                                                                                                                                                      Entropy (8bit):4.849302087380815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Eqq/zEBbB7B0BCBKB+BiB+BCByBgBZOSuMhbqNioKJGVXBvl0/1E88v:xt99C4w8IcogePhudaGVXBvl0/mX
                                                                                                                                                                                                      MD5:64DB192341731A3BC811D7B08342F404
                                                                                                                                                                                                      SHA1:10A6A1954EDCC25467E7DB701DE6C077376EB57C
                                                                                                                                                                                                      SHA-256:C15802EA88F9466A6EF31E1F0AD334AE498D1F4BFABE7124DDEF59145C1D60C7
                                                                                                                                                                                                      SHA-512:082715757748953170BFB8C711148ED83D407EF0FF0C397FA2072886CBDFAF3FA202B2C55D85D987F067277C9432D1B43A201954641D7029B4D5A7618E486BCA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21138
                                                                                                                                                                                                      Entropy (8bit):4.823508529901626
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rqq/zEBbB7B0BCBKB+BiB+BCByBgBZjbwFbbVmV/edrmPITxJjBrUn+OEkU08v:Wt99C4w8IcogePMFYSjBrtHp
                                                                                                                                                                                                      MD5:13A45D5382599AA306C47EB98D2B6A4B
                                                                                                                                                                                                      SHA1:E857BF72776DC916FE64A02FDA51EDA6AEF5152E
                                                                                                                                                                                                      SHA-256:B543AC66B41B95E2EBE7443169AD720BE8DA610044DFC70E949244D9334EEF2B
                                                                                                                                                                                                      SHA-512:9C28FB092BB4629F00E48D80948109D29692BE1D90DCAD094FC535FA5A8435AEC006C3A9077ECBF9DD312C694AAA24A809AD8609F4C452BEC852A29AB9943C65
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SplatNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16517
                                                                                                                                                                                                      Entropy (8bit):4.803836463878448
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:xqq/zEBbB7B0BCBKB+BiB+BCByBZBhlEEq8v:Qt99C4w8IcogPBhWo
                                                                                                                                                                                                      MD5:9860B71004F17801643B06C79F3AAB28
                                                                                                                                                                                                      SHA1:697846E405B97A02B5A7B721B021C02CB926591C
                                                                                                                                                                                                      SHA-256:C36AAA5410DF8BD3402EA22EE1C0FCE74B30463C186020FE93079F5B631E5974
                                                                                                                                                                                                      SHA-512:4E01059D525B46297019D577AF69E8928ABDFFD3F5AF01B8FEFA99AA83DDDB41242C7BAD32612669A6A8EFAFB4514DFBA6AB93E3DE1651B27F81DB557CD1DF30
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ForwardingParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (483), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22532
                                                                                                                                                                                                      Entropy (8bit):4.830115430165794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:qqq/zEBbB7B0BCBKB+BiB+BCByBgBZBSuihbgNmStMoVXvBX02mE78v:Lt99C4w8IcogePY8DioVXvBX02fs
                                                                                                                                                                                                      MD5:C2B91A316491A8435A84AF0BAF19ED09
                                                                                                                                                                                                      SHA1:C05F8882054F40D6F3EFB9EB2D14DAAD591D561D
                                                                                                                                                                                                      SHA-256:71D6BB88E08106EEB483975D9D9B07239A34842C324464E0C577CA0437E07928
                                                                                                                                                                                                      SHA-512:67A370F3DCE94F43133C4A16CEFAE05BFD77F0B14C500F6432375C9CA73C6C944B87B66D7A88E60330F0FBF46EF0C7F1A046EA016481C6D2FBA9DC648FD46BC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):331397
                                                                                                                                                                                                      Entropy (8bit):4.742103492534931
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Hi9gJZyp4pnyUOHPidOQJ2mQLg0dQ+6qHD:LXqj
                                                                                                                                                                                                      MD5:886B73A58ACC5F0BBB144C53E1B3FFCA
                                                                                                                                                                                                      SHA1:F2D69964CBA904A22B2692C3392554B3944F6E42
                                                                                                                                                                                                      SHA-256:BA4A66D9F683AA53E6CB94CEBAF8858757E4F324C98D904015A6C19B5C2DADC1
                                                                                                                                                                                                      SHA-512:670A1A6E1C8CA1053D3A1DDD032042EB9126369922FD806E9ECA1F190B72B3A4450DBFFDC69ECEECB89261325D0192917BA4800567BD344A688577236DC147F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Dispatcher - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (699), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):30341
                                                                                                                                                                                                      Entropy (8bit):4.875148691516288
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Vt99C4w8Ico4sgsPL3RsOcJIVkT7j5RPN3GvuacEOHkV:GH
                                                                                                                                                                                                      MD5:94843229CC666197FC05A4E05843751E
                                                                                                                                                                                                      SHA1:C2F4776741906DB7AB3782D8AB9BC315A13273F8
                                                                                                                                                                                                      SHA-256:9FF3CF60712C0CF576CA47DF1DD87AED02A35B14D2DBDF47E342D538667E77FF
                                                                                                                                                                                                      SHA-512:DC1CD4DC4B4E97974EDCE089C18085A71A4DE996F89AA76053CFAFD92B2F989F5030628FFB0B510D00CFBA0EE0DD764A4CFF13B3A4789C5C302DC3D6452C755F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IfNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (559), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22865
                                                                                                                                                                                                      Entropy (8bit):4.848884377159586
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Kqq/zEBbB7B0BCBKB+BiB+BCByBZSSuih93bgNw6S24VXBvXf0/M1Ej8v:rt99C4w8IcogPzxcZh4VXBvXf0/MmU
                                                                                                                                                                                                      MD5:8F51492630104CED60D2AC38448E23EA
                                                                                                                                                                                                      SHA1:B8C3F87ACD91148B0FEDAF01579B76A2AFA0111D
                                                                                                                                                                                                      SHA-256:FE216D49F3BB8D3CE016D070DD9F9253418835DB2D2AA889C22C815729EEB607
                                                                                                                                                                                                      SHA-512:5BCCCF6DDBA0EAFEBA6490927F1562382C63394EB5ABFB1C2E2C357E737BA006CDB8B9D22274B86ACA4BBA22BC69218BF8BF28635585167CCF5D8B080E2FA2BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_cont
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22631
                                                                                                                                                                                                      Entropy (8bit):4.837399747087302
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:mqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZ2m1vcSPHmQWnf3AngXEn8v:Pt99C4ow8IcogUP5kSPmQWnf3Ang0I
                                                                                                                                                                                                      MD5:B9A358C311452143266FA94779897E95
                                                                                                                                                                                                      SHA1:52822E18A48ECD6D61B858A84186E04EAC53693F
                                                                                                                                                                                                      SHA-256:4C3DDCA719C2D209B93C2DD8AFF66E7430F8B8B6DE0FC0207CFA7BE2361CF530
                                                                                                                                                                                                      SHA-512:9072C7C22739B782FA0E2B9FC6C195E0983AA314F5B33AD8136A18CF20DB20D561F54A73F280691F1E24DF18AA81098B66745EB832AF3249F5923B38A9A50BF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InterpolatedSymbolNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18958
                                                                                                                                                                                                      Entropy (8bit):4.839089454106142
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCByBZMaed/hWEI8v:ct99C4w8IcogPcd/hPj
                                                                                                                                                                                                      MD5:29DD9C3F9DA8658824B690EFDEBC3B46
                                                                                                                                                                                                      SHA1:95759FDC009F8AD08798C4B73BEB1DB4CF761E6B
                                                                                                                                                                                                      SHA-256:9B1E3EF814676C3BE0AD86B450C9FDC6939E823BA5EE4DD7AFD85EC960D5BC95
                                                                                                                                                                                                      SHA-512:1D2EFDF7BCB1F2D7B53A7915E631C42E6E0FC337508F4B7DE311435588A57248AC80220614E06D9F7B98623FB40541AF8356BB0C10ED6B0E4553C312E29542A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ForwardingSuperNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.h
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (436), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17586
                                                                                                                                                                                                      Entropy (8bit):4.8117190675402775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:3qq/zEBbB7B0BCBKB+BiB+BCByBZ5SXQvVdZEN8v:at99C4w8IcogP/vVdi6
                                                                                                                                                                                                      MD5:F5631CB35FA4780E56A14FAC44F08F6F
                                                                                                                                                                                                      SHA1:536D1FC0571CC5DC7EFBD43887ECD8B92882E2AA
                                                                                                                                                                                                      SHA-256:EDE0DA1566BB52893B46C014DDD337BDC8B52D40EF504EAD514D7070525385CB
                                                                                                                                                                                                      SHA-512:8F65A08CC89EABEA9ACC534D1CE3BA109589003278FB55C3E7D2C80108027726A2D5B9A4591B3C4179AAFFB6976410137F8657366C07ADE689133D22C8477AAB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3097
                                                                                                                                                                                                      Entropy (8bit):5.016215817844946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yS33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzk4kUYFkd7u2W4e9SE8ELc7:6ajNCHmD4PWF/4xy4ZYFkyh8ELs
                                                                                                                                                                                                      MD5:419DB571EE784FA37102EE53EA6847A0
                                                                                                                                                                                                      SHA1:18D24F1378D0BC288A5A858F911548155BB79934
                                                                                                                                                                                                      SHA-256:C05618BC7A72692FC64EE5CC95EBDF7384BB98DA71ED3ACFC8368B2305BBF988
                                                                                                                                                                                                      SHA-512:384287B3804AD312BC39BE5647476306759EA53739298A350D29B6F0F35EBE35758DA95767E444025C7FDC520D66C92874A35013B57911FFA22742DDBEF1C5E0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::StringFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39376
                                                                                                                                                                                                      Entropy (8bit):4.87145477485894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Mt99C94ow8QIcotZF5d9gV5Uu3mpTmRRdvnf3Xss76nTfWh:LTmREy
                                                                                                                                                                                                      MD5:DE150DFC682EAF7695CA41729752EB33
                                                                                                                                                                                                      SHA1:BB468AADD9564FD4DBCF7691FEEEA27941655A67
                                                                                                                                                                                                      SHA-256:141D5710A69EB06D09B263D38F789B635BD1AF1F0141E95FC3F0F292B3161436
                                                                                                                                                                                                      SHA-512:1D6DD00428C5A37578FBEC2BD3CF9E6EAC193B8D510A7ABDF9FFC6484A8E4BF8445052E0B68C687EAE47414D1CA0DCA0F71F3D02BAA6130F898C9AAA61AD533F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RegularExpressionNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27548
                                                                                                                                                                                                      Entropy (8bit):4.856531980366248
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:hqq/zEBbB7B0BABCBKB+BiB+BCBSByBZ9qhdtWrvP7/NR3M2JCVEh8v:gt99C+4w8Ico4gPzP7/NR3M2JD+
                                                                                                                                                                                                      MD5:11BE8F8077C2BD58B5184585B6020E91
                                                                                                                                                                                                      SHA1:B93427A75383FE6D232B7EFA544196748D1204B9
                                                                                                                                                                                                      SHA-256:AF0028E98CDA7DE15F5A10DB9EC1E8538975531F7A8F37AD4A4DBA7073C5D21B
                                                                                                                                                                                                      SHA-512:D49F2F7C2438B6F78C159BBCDC65DFC1B15A672F7C6848933F4A2F1344C7B043609325474B8DCC45280AD65B15D9855372B67762CCBC632669D90CA7DA5A3509
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CaseNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (437), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21682
                                                                                                                                                                                                      Entropy (8bit):4.833425526013115
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Fqq/zEBbB7B0BCBKB+BiB+BCByBgBZAS5LEbT5EOJnVXBCK/aEN8v:8t99C4w8IcogePAXqOJnVXBCK/r6
                                                                                                                                                                                                      MD5:C07A03199F9CD07C5B1E61F1E18CF38F
                                                                                                                                                                                                      SHA1:9EFA9D6C0A83155E4B5330E2FCE2A87F3E3A2974
                                                                                                                                                                                                      SHA-256:8B5CF3666A4A085DDB7A0FFF0D9091DA0D888EBFE9C83ECF4FFF4943B4B59A75
                                                                                                                                                                                                      SHA-512:2F5F6741A5956B67FD65F4F0B8BD4561AB1FEC4F9F1D3471D816A70E716663A1043F00570BBE5895C65179BF12DF7CD4D1662876F6034AAF719AC39C76E68ABE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::BlockParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (556), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23811
                                                                                                                                                                                                      Entropy (8bit):4.852048578580558
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:uqq/zEBbB7B0BCBKB+BiB+BCByBgBZy6qu2hbMNuSJkyXBvVzb/M01EV8v:3t99C4w8IcogePKghqyXBvVzb/M0mC
                                                                                                                                                                                                      MD5:B1CBEF495CF3E43902EB88CD9668939D
                                                                                                                                                                                                      SHA1:42E136D01AA49B81896823EC3B033880D9F80695
                                                                                                                                                                                                      SHA-256:2A9E300EE29ECD19D48904E6CF18E7F817E86F1529A84255E791F6BD44606A95
                                                                                                                                                                                                      SHA-512:288662B25B96067178B6CED790CB8332CDF156AFBBE26C76FBDAA02AB8957CC081C727C3AACA88D23E7129286DF4CD71B47BF961D9B9AE874D15F6BF2551BC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5379
                                                                                                                                                                                                      Entropy (8bit):4.851175692928481
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/wajNCHmD4PWF/4xu5HEBDeBCF1iX7ciPoErAFYnljFJgESJy+a9mh8ELs:/wajqqIupEByBCF1iX7v9r6MjF/SA2hI
                                                                                                                                                                                                      MD5:108BF70DC461B4FFE32BCA9605BFFB71
                                                                                                                                                                                                      SHA1:0244EFEAF75617A4F4AE64864AAA886B7C967A76
                                                                                                                                                                                                      SHA-256:240F9220BB2EAADB07030D398ADC8C5C01ACD6AC14F831F1FB1F1F3B7CA64782
                                                                                                                                                                                                      SHA-512:161691E4AAAF270C0B30273D0947A5D127C4E4A29629D98597B81F84E8DDC4132435E5D3FDB2F52EEA52BE4865CA813F65A90E530FAAD2A8EE99087A1F07578F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InlineComment - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (540), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14649
                                                                                                                                                                                                      Entropy (8bit):4.754944152707266
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Jqq/9EBbBTBCBNBtBeAApBfHhpYNGCzsTVzU1gCZd6l1R8v:Iz9NoXXgdZwsT1U1gCZdr
                                                                                                                                                                                                      MD5:513B1AF01CDB04716AA78500CD8EBDD5
                                                                                                                                                                                                      SHA1:CAB1FFCBFB711963BD29068CE201425DA3A711C4
                                                                                                                                                                                                      SHA-256:3B8581EB23A1CD179F81A6F2A82C93524D0B497759450260537811701B3A5592
                                                                                                                                                                                                      SHA-512:AD638261B3D047795D686DA6E7687FE1A9557F29673B48AF37B48085E86A114A3A9629C684F63C3C8689D91298E4551578BC62477FCC0CD317899699A286624D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ParseResult - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (528), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26148
                                                                                                                                                                                                      Entropy (8bit):4.846357635527944
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:yt99C4w8IcogW6PCMLuetkSJjHHtphxVNlD2s5K9MS:5MLuetkSRtRN2sy
                                                                                                                                                                                                      MD5:799AD85C8C07C9D7A78D41AFFA305389
                                                                                                                                                                                                      SHA1:BB0835D9736505CC3913980F61E676A64A2C612B
                                                                                                                                                                                                      SHA-256:B0F2C2431C4363CE5F9206FD6426521D8984577E46CD73DA20A023A85C23EEB6
                                                                                                                                                                                                      SHA-512:7087F1C790A5987D1096062F73C723723872A69FB71A00530ABFEAEAE8F00012EB0CA37F9F1905EED23DCA9DB025482CAA20D170B4F8F3CD0B7347D8485A6F3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MultiTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1423), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):42257
                                                                                                                                                                                                      Entropy (8bit):4.869151248565078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Lt99C4w8IcoI4EgWe6POl8yzKLB/7v+AkVXF33Hnn3BxVX3XsZ0ky0IoMft9BXzq:s8CK/P
                                                                                                                                                                                                      MD5:256C8DFA9D14F6038BA54DC9C76D01FB
                                                                                                                                                                                                      SHA1:E5A4326EDFB472D42B44F6154F44F21C863CEB7B
                                                                                                                                                                                                      SHA-256:EE3F1AF5F70680570CD970E0D8FB54A70860950A99422B6D8C4BEA9B37FC015A
                                                                                                                                                                                                      SHA-512:C2EFF6CB7D3F79C34E15E3A4C3335F2821605F3D6B0CB2D5E2CD423C82FFECF12752A8833548E9061DD5A594FD15CE67F8B9BB4184087D961AE2135745F8EC38
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::DefNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1046), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35053
                                                                                                                                                                                                      Entropy (8bit):4.875252431215447
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Pt99C3b84w8IcogIjuglxYaHRocvF/HHBXBvK7A7fg0Qnu:euxYaHRn
                                                                                                                                                                                                      MD5:467E78CD049145ACDA25C2B0ABBEB2FA
                                                                                                                                                                                                      SHA1:2F3E5635D104583088AF4E36A561CFC52CAE4707
                                                                                                                                                                                                      SHA-256:4E991C253EAC79B9CF4756E50A78F80941A14163AB17EE2783E4406BE17251EF
                                                                                                                                                                                                      SHA-512:C893EEE230EA6C45C617EFBEA7814BA12B32151FD5C266305087B3F34B80988CD1735123CD70E4F6BE942B8585571DE6CEBAE3D2522A0FA059112C8F3B1C4150
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CallOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25406
                                                                                                                                                                                                      Entropy (8bit):4.869453555427833
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:oqq/zEBbB7B0BCBKB+BiB+BCBFByBgBZ16ebOlJpmvdHBhWC7N8ED8v:dt99C4w8Ico/geP/S7pmvdHBAC7Nx0
                                                                                                                                                                                                      MD5:0C8D207438F41B082059C7E8DDD994E1
                                                                                                                                                                                                      SHA1:E4EE3822357C06FBA05C41A9ED36DFD344A4A917
                                                                                                                                                                                                      SHA-256:94A45E8E6162E6E97E49347B666752FD03725101636FCDD8CBB3A90EB8E2A7DD
                                                                                                                                                                                                      SHA-512:4F56D041A06838C9DF382F32E537D93BF7D8A450FEB4437C7ECFE5477AD730D749BE27CA23BCFC33C69E2444F2A355948886728F305F702FA56EF717F97684DB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RangeNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (542), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27330
                                                                                                                                                                                                      Entropy (8bit):4.852936576036019
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Mt99C4ow8IcogUP7VNNWjGqMayN1WNLNPuSdN1eFNY+N9SoxHeNmNPHtpn3C2NPC:CVvWjGqMayfWNtuSdfeFO+TSRgVtA2ZC
                                                                                                                                                                                                      MD5:FEC931242AD2701F98DA8D4B7157DA00
                                                                                                                                                                                                      SHA1:FA8B115FF0AAA68409E2AF88AFD58DB55CE35B56
                                                                                                                                                                                                      SHA-256:1A57E843B786F0E8D5CC6541BAC9B12343172175A9EB3EEF9C09C335C2F5CF1B
                                                                                                                                                                                                      SHA-512:4B6408B61EE1CA4DFB21B160452F627C0B6404F4125827674D5D0B406DF65FAD11ACD8337A4945F3BD2B49DD78F280E1F30FB86C5BD5BFE0FFD7F92578E109DE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::HashPatternNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2687
                                                                                                                                                                                                      Entropy (8bit):4.924203361698844
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yL33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzYETB5EW4e9SE8ELc7:7ajNCHmD4PWF/4xu0xh8ELs
                                                                                                                                                                                                      MD5:38A1C03CDDB76CF89DEAE90F012EE584
                                                                                                                                                                                                      SHA1:FE235A4683EF8B2297AC6B1B5D62A07250230F28
                                                                                                                                                                                                      SHA-256:ACEA1189F7DFB1C21895681A5EF2E1DA16313B7DE636B80A55DE1237F8AE19C6
                                                                                                                                                                                                      SHA-512:784A542746FC2D9ACE4B21B5D6696CE339D02416085F49FB43C77159D78C27313C0922175F7A8C1631D36889B47C3AD336CCDD5DF13B231D8598A8606B0D5ABC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LexCompat - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (436), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21879
                                                                                                                                                                                                      Entropy (8bit):4.840005601346239
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Jqq/zEBbB7B0BCBKB+BiB+BCByBgBZBibHNJ0TnFpBvgGEM8v:It99C4w8IcogePYrcrFpBvg/n
                                                                                                                                                                                                      MD5:54BB63B7976284E4CA10F1F95BD78169
                                                                                                                                                                                                      SHA1:AFF23D2D5D186DCBC5A772F3E97D38D46A036AA1
                                                                                                                                                                                                      SHA-256:9E14FB86F84A027FFF4925324EC2F049BF1457E701C7A4DC983A20FFEAFC1087
                                                                                                                                                                                                      SHA-512:4C5071E7AEAA18A83C94AC4527AA5DBC63FC9837DB210E84DEB876BFCC382D25D592A347382D4DAD0D18B4EA57DB6B88B748F5E395C6F7E8C36BD609499A2605
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantPathWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (13313), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):130905
                                                                                                                                                                                                      Entropy (8bit):4.616885854583835
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Tz4ykAACOZZeISgoecom24Ggsu4IGIIYIMQaIaQo2YocMA4ICgY6qwCKIOICsmQh:AT33ek
                                                                                                                                                                                                      MD5:E6E7D13C76BCD93DB2448E8DC08C8F2F
                                                                                                                                                                                                      SHA1:1FB53F0AD394EEE136BC25129376C786DF3E9962
                                                                                                                                                                                                      SHA-256:DAFC54843A9CEAA5AF2DBD9CE3C0386BC3EC2DE49251610A7C2F8C610DEAC7FD
                                                                                                                                                                                                      SHA-512:3CEF5216C223CB674AFD2DEC0351DC8F62C1D1E909C9CFA04D7EBD70869963CF74964E3A81FAC00F1867BA9403A2F5589555ADA07FAA98F648184E2C7A62F6B8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Compiler - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (504), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7743
                                                                                                                                                                                                      Entropy (8bit):4.799334944607926
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:EajNCHmD4PWF/4xu9HEBMOCLBOBrxS9U+JK75CJZH6fCp1pACp9gdmh8ELs:EajqqIu9EBKLBOBrMe+JtLFh8qs
                                                                                                                                                                                                      MD5:69FB617A7CB1BC07B51B694DE09B5872
                                                                                                                                                                                                      SHA1:944869832BA1099E67197B09656F21714409CE27
                                                                                                                                                                                                      SHA-256:9F210A454AB2DF48A9697D06BCC1757B9F18788BE604D9F11EBFEB192549B16D
                                                                                                                                                                                                      SHA-512:721AE0279EF6BB032FF60784934AA3C67AFD3FEA41736D95571D01ECB88B66EABDBF2CBE1A1C2B6BE94204A3AE0834644ED2D862433F8768EB9A0A594A97697D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Node - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">Cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21457
                                                                                                                                                                                                      Entropy (8bit):4.828788786900302
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:yqq/zEBbB7B0BCBKB+BiB+BCByBgBZf6Tb4low+dHBT/Eu8v:zt99C4w8IcogePmE+w+dHBTc1
                                                                                                                                                                                                      MD5:EEAC24FE1E39FEFC5AF7FD1CF9CAFDB2
                                                                                                                                                                                                      SHA1:99F2D2DE5791482C8A42567999A2E6F59BE72BFE
                                                                                                                                                                                                      SHA-256:3EC6A054F52C8768B02247261414CD580748D43B8B3CCC26CC2EEAA2D5E2CBC4
                                                                                                                                                                                                      SHA-512:8D0AA3401CA1AB32E743D5E5BABA9838381F674DDD2B41251B0467210C303DD8D6E64FE0D96877D14082F260E8E02A88504A17C0E95C56D47E4ADD96D22374B7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::OrNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16181
                                                                                                                                                                                                      Entropy (8bit):4.799067276964495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:xqq/zEBbB7B0BCBKB+BiB+BCByBZW4jbEu8v:Qt99C4w8IcogPW4jw1
                                                                                                                                                                                                      MD5:C5D7942BA1F79734AD8BC1978A9E1689
                                                                                                                                                                                                      SHA1:F61DE17D6706F80456292BB703C91399BFE18138
                                                                                                                                                                                                      SHA-256:F25E70047557F9F7D7E4CFBBF21D56FE2CAA518089B77A093441297128758E42
                                                                                                                                                                                                      SHA-512:524692FA8E7DCDF3608E529EB6B482EA03AC040594967E21CD54EEA73D38E5DA78F31D424280E053110BA0BCBD3C0E0146F19F0E74F942793458D6851B982E80
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::TrueNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (489), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22675
                                                                                                                                                                                                      Entropy (8bit):4.838803145222615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Jqq/zEBbB7B0BCBKB+BiB+BCByBgBZoSu3hbnNBh2+vVXBvj0/4E+8v:It99C4w8IcogePurZlvVXBvj0/1F
                                                                                                                                                                                                      MD5:13B4EF556430A20012EE3700D3CE4C46
                                                                                                                                                                                                      SHA1:F0EF6ADD8F852680455F2EF4EFE36041E9BBC5FA
                                                                                                                                                                                                      SHA-256:96122E0D8BF5FAAD3FC67A910CFC3527232E9FB789D732564D784DB93FB3A514
                                                                                                                                                                                                      SHA-512:A0F9EC5E27378D45B7590D96DE3A9A1FB94A0BB94D217C7D9DD7C7FCC5C213C080B2EADCCF5A6F80DB3951B7E30AC52EEF221C1DE7C104FC62629F2424C6E179
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (685), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28890
                                                                                                                                                                                                      Entropy (8bit):4.858884761168824
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1t99C4kw8Ico4gePk5qv43UzQnnBrH3tSovvwy/:Vqv43UyZ/
                                                                                                                                                                                                      MD5:E9C3998ABA48EAB6F14FF2735AB10196
                                                                                                                                                                                                      SHA1:23C1FCA33D4913361686F680127472446C123B04
                                                                                                                                                                                                      SHA-256:4F1AB1D309677F54983614700381AD7167667E932A36C49439652C74A9E4228D
                                                                                                                                                                                                      SHA-512:484159B24DBA191350C49BF6306FD07BFA3B3C4437B80FA91726289CE6411FD3E179883C6D972F84B399B774DA306F3609725E60E73C77C39D56A0C4F8F4AF90
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SingletonClassNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (497), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25204
                                                                                                                                                                                                      Entropy (8bit):4.848975481035496
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:tt99C4ow8IcogUPkB+Sll7/I81+0W33nn3ZCky0D+nbz:6+wmqn
                                                                                                                                                                                                      MD5:F3E6B3BBC3D77281152D9492F2021C45
                                                                                                                                                                                                      SHA1:1CC4D9A036EB6A8E501CA44B7D2AF00A8760F91F
                                                                                                                                                                                                      SHA-256:400DF7317927D59415394B19E2D368DFF169E56D7C12E6E141894664D4EC5A9C
                                                                                                                                                                                                      SHA-512:E1D4BE2D3DA70250608BE68E375E57344BFF535D6EC4C8DBEC169DA81DB79070D1E01E6AA5FDA45F76F6F692182323EC22DA998543DCA74757507A95CB99B905
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::BlockParametersNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.h
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2585
                                                                                                                                                                                                      Entropy (8bit):4.919598270537105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yL33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkIzoEW4e9SE8ELc7:bajNCHmD4PWF/4xyIzQh8ELs
                                                                                                                                                                                                      MD5:62610C57352FDD61E2C68BF0230B0E08
                                                                                                                                                                                                      SHA1:B113CE8DE744684E7DC0E6D238E478502B963FF5
                                                                                                                                                                                                      SHA-256:A396F3C9EF009BB34F6F939B13697CEF0BD66B2A38D0B18C53B4CA5E57AB7D5E
                                                                                                                                                                                                      SHA-512:6AFCC49FCF78BB51D2887A24577D89E464BD7275BC00E8D88C5CA3B76FDCB010C6D884EEA5D3D04882E182DFF7EE8B7BCBF0509FD3B3D78F82C2D01AD3C1AB58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::Pack - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (708), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35787
                                                                                                                                                                                                      Entropy (8bit):4.869882128476715
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:0t99C4w8Icog4PRaJ12cuxos2WOnPkSJitHHfHtp/fXBp/+p0Qp2s56N+4X7ddyE:/aJ12cux2WOnPkSJiBthB8p12sy+4Lnd
                                                                                                                                                                                                      MD5:54330A2DEBDDA56254074A81A2D38771
                                                                                                                                                                                                      SHA1:C0440C87904B691F3ED75033DD00D5458AA0B1E0
                                                                                                                                                                                                      SHA-256:45FD0F451B84166A9C8F49EAB39EE3DE309304D8045048D14862811AF42362B4
                                                                                                                                                                                                      SHA-512:BABED3577218B8E19327D66EF67636D58255EC1AAE2F2815887DE6923C8D8869E294E481DEB0EEFAB7CEBD6BAFAE64311BB41A1044F8DE1B9725FCF17045FB67
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ParametersNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (361), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27913
                                                                                                                                                                                                      Entropy (8bit):4.727239313736114
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Fz9BHIoqIe+ogOSUACEEXbA6Fc9A1f3w8GKDx:5fCLZ
                                                                                                                                                                                                      MD5:66F26E0777727A3088BA2C374C74C0EA
                                                                                                                                                                                                      SHA1:97A6C3CF8651107E8A6B3175640285C02BC0A6C5
                                                                                                                                                                                                      SHA-256:85DC39C740ED3634043E4679068F9A90AF1840C6DDB1DB1515587739BA24C076
                                                                                                                                                                                                      SHA-512:25B6F397BA684090745062903D9ACB629F94461460B33EDF0444D100CCB7B8D584FC5AD7812E9CDDC2405B8F8266165F8A7CA8BE38DD1CCBC911D0CFDB2A5BFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Location - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39412
                                                                                                                                                                                                      Entropy (8bit):4.870444837085927
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Pt99C94ow8QIcotZF5d9gV5Uu3mfMNs1kvnf3XFs76nTfGS:WMNsSH
                                                                                                                                                                                                      MD5:BC214FD1A96E979810F454524AC7161D
                                                                                                                                                                                                      SHA1:38262BB8FC1957F9C10841CA600842A031F0EF63
                                                                                                                                                                                                      SHA-256:37123A9C81D60207D760CFAE21EB0DFDF4489B6828F4155D85E9F924EAD7A45B
                                                                                                                                                                                                      SHA-512:A1965F7D70721DECE8E91D22704D6AF6004FB659AAA143CD2038EF7777051FF3B37A50FAE6ECCEE2F67963A942FFE7BC91748759F6554D7DE204420FC1A4BF96
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MatchLastLineNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18734
                                                                                                                                                                                                      Entropy (8bit):4.827080766627324
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:pqq/zEBbB7B0BCBKB+BiB+BCByBZk6qzqkxVzq0PEC08v:ot99C4w8IcogP2xVzq0sS
                                                                                                                                                                                                      MD5:7DE1DE1F66CFE3C6B74095C7860EF069
                                                                                                                                                                                                      SHA1:7B6E68EB2CCCAF0D5AA48F76DF395ACCADDDCA9B
                                                                                                                                                                                                      SHA-256:FEB8549625776460F7C2B29CCFB453AC99D26B3A2732D274BA8AC1172DC61D8F
                                                                                                                                                                                                      SHA-512:148D5D92F54202FBAF565989200B9389AF17C254411D4D8FB1B8FBFF498690962257638E31F9D64CE708AB50FDE73A950C4A288AC8EFE7057B3B1660C073DCC0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:Ruby script, Unicode text, UTF-8 text, with very long lines (555), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28469
                                                                                                                                                                                                      Entropy (8bit):4.855498457919367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:vt99C3b84w8IcogIjugBhCvF/VHy7z70Eq:+P
                                                                                                                                                                                                      MD5:A2D01040CF64F75669BF50A754B2DBC5
                                                                                                                                                                                                      SHA1:C45FF995F5C3DD1B448395C30F3789452091F593
                                                                                                                                                                                                      SHA-256:3B324D92A6F520E7537D907DDE61CC3E7FE84D2D6E4931E03AFDF430113D058C
                                                                                                                                                                                                      SHA-512:D15AD33B68E15D21C2E8DBAEDB883F59B8E5896E4B028ED1DED597ECF8BA84B1DD288ACA3A5CB93DBEE9862D7D8BF796240EADB0A27575377C98651E0DC7EDCA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CallTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37526
                                                                                                                                                                                                      Entropy (8bit):4.877697130783849
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:dt99C94ow8IcotZF5d9gV5Uu3m8eNhdpKOvnf3ls76ngAm:AeDdptg
                                                                                                                                                                                                      MD5:C49751AD74681BFE8EB2F27DCA6F2DD1
                                                                                                                                                                                                      SHA1:FA5195B51C4806999A2C53EE6C659564BF916CC5
                                                                                                                                                                                                      SHA-256:F185A981E1159E8787A2657F5D3A439D892FA826B4867950B69B67F91E4630D5
                                                                                                                                                                                                      SHA-512:A82223DD5733C7BE961493927DC8B42B6D316AB9E194C40093136563AA365CCE304F0C036009C9A8058CA8C7B586B37F1EF11328A5BB508253965D27EFDAD785
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InterpolatedRegularExpressionNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22206
                                                                                                                                                                                                      Entropy (8bit):4.819848826061319
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Vqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZwmpVNp3WvzXv9KNfNLNmNeGN6NHrneNr:st99C4ow8IcogUPbVNNW7Xv9KNfNLNmf
                                                                                                                                                                                                      MD5:5A8011DA9422B94E9DB9B1DB7EF12E1E
                                                                                                                                                                                                      SHA1:B30CED4D7FB17BDE98CAD206D821A48381E0D8E3
                                                                                                                                                                                                      SHA-256:BCD35EAC5AFCE93EC56280DD5A13F47CAF106124A8FFF656DB6D4251BAE19613
                                                                                                                                                                                                      SHA-512:9B850D53CC3A966501E871EEA731A87C9B73AEDA10E6E167BC8D95A06193F4BDED8711F11BEF99C5AE40312E02616504F38B6B86ECB62A08E4F9ED5EBFC6A7DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::HashNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (578), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27694
                                                                                                                                                                                                      Entropy (8bit):4.862534297326869
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Iqq/zEBbB7B0BABCBKB+BiB+BCBSByBZtq2dtWEEm7/NR3B2JCVEh8v:9t99C+4w8Ico4gP0m7/NR3B2JD+
                                                                                                                                                                                                      MD5:57482DDE44642D8352C0B7D8B7E20195
                                                                                                                                                                                                      SHA1:9B2D843DAC8660C2698465CC812386E1472E3640
                                                                                                                                                                                                      SHA-256:58BCE920FE1DEDE819AF9D09099FF26EE60708BF7FD217C6C0EE2708A203926D
                                                                                                                                                                                                      SHA-512:E97CA65EC261DF35149E2700666F8AEF8A163576E5D1E66B3A6AF6BA66D9C616047FBC3ABA20BFE32D8911B87238E8327F63585FEFA39E6C5FDD6A8EB67B99E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CaseMatchNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (481), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21133
                                                                                                                                                                                                      Entropy (8bit):4.840649490049348
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Gqq/zEBbB7B0BCBKB+BiB+BCByBCBZcGpPcIbFy4eD5QadOdsunR5cR5PPlMDlaF:vt99C4w8IcogYPPdFy4DjyuR5cR5PPuO
                                                                                                                                                                                                      MD5:098B965D5BFE45DC7FEB103FF64B8AB8
                                                                                                                                                                                                      SHA1:099D44274D9BE9E8D34B4DB220FD0937860C129B
                                                                                                                                                                                                      SHA-256:F94D8082119192DF85F0B4A2C55607360AC84069947936B391D917EA6DF03729
                                                                                                                                                                                                      SHA-512:C28CDD9C7B40BEDE0CDCBC19518FCE85AE702B4F19FE0CE6C51536730F8E403F17F195F930B5A0CED78AC57720DD8880381F0AAE3FC77BC07F52ED06D4BB1B1F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::BreakNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17744
                                                                                                                                                                                                      Entropy (8bit):4.8229096274064664
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:dqq/zEBbB7B0BCBKB+BiB+BCByBZRw1mvXmBEC8v:Ut99C4w8IcogPfvXmK5
                                                                                                                                                                                                      MD5:DCE2A9FD4FE368C0968BEA069313F28D
                                                                                                                                                                                                      SHA1:0A131C56017828A1F997FEDF836339B07959F869
                                                                                                                                                                                                      SHA-256:613B141BFFB738BC78D57FFDB4D56866BBC2122440E9987372EDB6205678701C
                                                                                                                                                                                                      SHA-512:3549A6D5C92E3C246B3902537D3DD16168243CE5EDC47640453A2B599F47AE0CC2745CFCBF8EBEDC8A25175E96489C78CA3490562FF2B61919C6EE2371063C18
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::NumberedParametersNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21665
                                                                                                                                                                                                      Entropy (8bit):4.8308788981117265
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Iqq/zEBbB7B0BCBKB+BiB+BCByBgBZIYS5wEbm6HziVXBgK/WEK8v:9t99C4w8IcogeP6ymziVXBgK/PB
                                                                                                                                                                                                      MD5:06FAEA028D6D9929B70710481A9B3B55
                                                                                                                                                                                                      SHA1:06D8C9FF6CB3D9E4DE90A9FDD8F0CF19939BC372
                                                                                                                                                                                                      SHA-256:A75E0C991424665E0D4FDE51EC87B4B63AE5169C3A22D1A462D5B5C5840F7FB9
                                                                                                                                                                                                      SHA-512:D2CCD4D9275F3E5A0EE570E55804D287635089349AEAD20EC6139C9330462E42732710B79CAC5704355B92D781AE5E3856121A9652581D058B57B39916B49534
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RestParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (497), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22764
                                                                                                                                                                                                      Entropy (8bit):4.844998337771217
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:1qq/zEBbB7B0BCBKB+BiB+BCByBgBZYSuLhbTN91D3W/VXBvJ0/oEv8v:Mt99C4w8IcogePuHRDW/VXBvJ0/lQ
                                                                                                                                                                                                      MD5:F0D7935C2BF5C2CE001F9C900F1DCC7C
                                                                                                                                                                                                      SHA1:92B4F5AF46EB5C9BB7A46C0C108E0870FA822F15
                                                                                                                                                                                                      SHA-256:4A27263F3EDC1E9EBC74398D4844944DEB68E069ADC294428A1F9FE06612837A
                                                                                                                                                                                                      SHA-512:0B14168FB55E97FB4EFDA605F211DB78A25FE263B307D8AD5808D48C7CF201E69B7DDF614D077E81CE0BFEFCA7E8CB954AF26D21927EDCC007EF56A512741456
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17529
                                                                                                                                                                                                      Entropy (8bit):4.818456632903234
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:wqq/zEBbB7B0BCBKB+BiB+BCByBZEyDotZJEY8v:lt99C4w8IcogP5otZSz
                                                                                                                                                                                                      MD5:6F131765A45A7D3B497DCBB84ABAB8C3
                                                                                                                                                                                                      SHA1:3C7B5A826F7B3B8333849FF5075E97651B5BD071
                                                                                                                                                                                                      SHA-256:937C607D0E973EAE81DCDB7CFF8502B2F0D76AC28D412F9FD12CB6A9BC3DB304
                                                                                                                                                                                                      SHA-512:D30794D7DD61DB4E9D2A30D334FEF21DE835B6DE0D5AA25FDC140F9F9E8C16B44F3911F7CDFF5351126182F46AB3F62A937695212845DEA12741CCCB1B515307
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SourceFileNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5978
                                                                                                                                                                                                      Entropy (8bit):4.805967085369277
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:RajNCHmD4PWF/4xu9HEBoUDBbl+U+JiBQY1yUtEQtmh8ELs:RajqqIu9EBbBblZ+Jif1ah8qs
                                                                                                                                                                                                      MD5:342319DB7AD32EC72941E40B0EC03724
                                                                                                                                                                                                      SHA1:FC9778834F6A989A441C0208FC3F3216E9B9CB03
                                                                                                                                                                                                      SHA-256:326C2DB4F8FB7D30A01C08E3C2E4E62E2ECDC06C2FE43D5A2C2BD0862B575BBC
                                                                                                                                                                                                      SHA-512:1BA93EA68F6E902240651CEF4CB13B61007E3F1E1ADBC7741333A5BB48D75BE2D071555A06F72E6F6AE8BFB24052252E55BD8F30D7945A84BFCC7E95668F891D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Comment - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21839
                                                                                                                                                                                                      Entropy (8bit):4.842148703338279
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCByBgBZQ8S5LEbT5YekbVXBCK/CEu8v:ct99C4w8IcogePh3eekbVXBCK/T1
                                                                                                                                                                                                      MD5:322A31212A13F9913A58A327A499CD8D
                                                                                                                                                                                                      SHA1:F569CC5388A466BD504A007052B6775ADA2EAC10
                                                                                                                                                                                                      SHA-256:547753C1C1586D25A92275B01BDAFB2E2D20E2D7369B05E827E0B3A9B825C3AA
                                                                                                                                                                                                      SHA-512:47E826B75A553291D91892A86F93A24E9B4FDFE80D18DF32632FD63FA6F7CD598CF3E714DD0CF7B24D7E560FD8290D242C1841376CD4CB85D1A1824EF7A61305
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::KeywordRestParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (436), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18777
                                                                                                                                                                                                      Entropy (8bit):4.818858177817866
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:mqq/zEBbB7B0BCBKB+BiB+BCByBZa/6qmAVzg0PEn8v:Pt99C4w8IcogPaOAVzg0sI
                                                                                                                                                                                                      MD5:2F2A279116DAF05CCAA68AAA97EB250C
                                                                                                                                                                                                      SHA1:297B8490D6390DE28337665B18B2C878C91E06B0
                                                                                                                                                                                                      SHA-256:F02D13596B575257AEB4E31765EC11F3572135CCC0F1D22504D7AD3A1A348196
                                                                                                                                                                                                      SHA-512:1B4E1423F4A0CF8A1003021525B66AE6250F97CF96EA8B7CBCFF79052A8D6FD5C84F53117AC5C111CF914F7CA37F650A9650F043F1109673C4741076D0640BE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableReadNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (581), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25049
                                                                                                                                                                                                      Entropy (8bit):4.824254177479153
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBKB+BiB+BCByBwBgBkBZxbwqNbzR5h7rBxVQt97EQ8v:ct99C4w8IcogWe6Px3/h7rBxVQt9QL
                                                                                                                                                                                                      MD5:DD2CC7F254AF9D2128BA930CFD09DB6F
                                                                                                                                                                                                      SHA1:ED5AFECE9D5DE41E322B69558534366C83F2968B
                                                                                                                                                                                                      SHA-256:D1E2DF944CACC6D38337E0194A0CAAA2C07F84CE9B8FAB55DB4BFD33B039EC6A
                                                                                                                                                                                                      SHA-512:6699104B318FBCDA93C4D949B96BCAF7B066581E6CF3ADD9B3A8769048859C537222F19464C08811CD4FC7BA0414D8B54133D531DCF3FFB84386A67CBAD40007
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::PinnedExpressionNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4059
                                                                                                                                                                                                      Entropy (8bit):4.921524127120136
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:UajNCHmD4PWF/4xu47irElw0gQY+Lwh8ELs:UajqqIuyw0v8h8qs
                                                                                                                                                                                                      MD5:0DB5FD176A7C66801F3DA9FAB76960FA
                                                                                                                                                                                                      SHA1:31DDCD84C4F42525D3D7D0E4DECC80D0DE16FC5E
                                                                                                                                                                                                      SHA-256:2912DDF2EF54BBC87792722D6B0EA7C00E09056B998B976825BABE9DDBEB83FC
                                                                                                                                                                                                      SHA-512:A572E5AA58E8DBE5F270420E0AE20E5CC778300ED06D074B0D7F24D0241098B16D1407C2FF45365277754877E748E7CB6C7F380500C812FC64F9423E3B425508
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::Visitor - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (476), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23426
                                                                                                                                                                                                      Entropy (8bit):4.831712676401314
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Lqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZFY7ZvxGJ4SDHn3ynEEi8v:2t99C4ow8IcogUPcpGJ4SDHn3ynZZ
                                                                                                                                                                                                      MD5:1954941F41184F6001F91318DBAFD1C6
                                                                                                                                                                                                      SHA1:AF6221EA9A716C7249249FB435FB758F481B88C1
                                                                                                                                                                                                      SHA-256:FB9E7EDD800F27E945438655BBC635774E908F57CFD471A82190DA58BB2410F3
                                                                                                                                                                                                      SHA-512:F75812FB5785AC83EFA6F98C7D269314AE4B6E7B17890894EE393DD07AEC1B897F38C7FDD7C2FAF2839E0EB31F0499CE38312F497D2C39BAC1BB9D0523BC3C98
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ParenthesesNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (636), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):240865
                                                                                                                                                                                                      Entropy (8bit):4.802338642216707
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:sUGHusKrBQbCYKG3rmfjfmLI+557cWIagp212KdbDIZkqe:vB8C2bx
                                                                                                                                                                                                      MD5:372D685BFECECE63952E76903024B932
                                                                                                                                                                                                      SHA1:8F34AD2802AF686B5337642486564C03DDA1D164
                                                                                                                                                                                                      SHA-256:71964C3250968A9CA94F1D06C60629AAF2D6CC65DC751360285D031FAA78EBF0
                                                                                                                                                                                                      SHA-512:F13922285BE427ED46D0A02E29A5676B7335583D6766CD6A9A622D1F827A43C4EA8FDF3A645F2AD752DDFF8AFF137EADD961AAA28AD4F62C4058E125D4607726
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::DSL - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">C
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5094
                                                                                                                                                                                                      Entropy (8bit):4.866554937960361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:vajNCHmD4PWF/4xu5HEBDeBCFQPoErA9nlUJgIcBmh8ELs:vajqqIupEByBCQ9rqUX1h8qs
                                                                                                                                                                                                      MD5:E877658269A39B0C6A4DB4D158C4BE68
                                                                                                                                                                                                      SHA1:FC8C07EDC842A486ACBE2F8730C956FEDF3D9839
                                                                                                                                                                                                      SHA-256:F601A10B0890D100654300AC519957F95860B4BC85447114A3AD5FE8114FF2F3
                                                                                                                                                                                                      SHA-512:01D23CFAFBD699C97337553DF13595F0B72CBD344E488885214A148D3E6B4C0D9029B7C979E414EA5106C55B71BEFF802F5ACF1C78585A28F5D2604E6D6918BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::EmbDocComment - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cl
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (595), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25958
                                                                                                                                                                                                      Entropy (8bit):4.849254073387698
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:qt99C4ow8IcogYUPudZKxYs4DMNSIID5RPPn348EOrvni8:Idcno
                                                                                                                                                                                                      MD5:D5D45A4091CF3991260219632C87EBC7
                                                                                                                                                                                                      SHA1:C60219C9A2DC00A8C92E5CDA1C398F38DFED68DD
                                                                                                                                                                                                      SHA-256:CC570C36CA217965CDB46DEF4AF1431188A73E6FD5BB7CD6E5779D2C9F9ED81E
                                                                                                                                                                                                      SHA-512:76FF33CAD93B6010F0785E7CEB60406307B8ED8FA351785E96628A6349CA6617DCD62827393A2AF0C8437691C7DC01FF32B8550C2FAE2A01BBE9C0061DCD2971
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::PostExecutionNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (956), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):34786
                                                                                                                                                                                                      Entropy (8bit):4.872690209477744
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:it99C3b84w8IcogIejugbp3vFcodNmGHvF/HHBBvo37A7fg0WQu:rHp3vFcodNm3Z1
                                                                                                                                                                                                      MD5:818ADB1E6AAEF563E5C8EF651DAC8929
                                                                                                                                                                                                      SHA1:BE6F7E0B57179429CC437BA8591FECBFC1067EC2
                                                                                                                                                                                                      SHA-256:74C491E5157C71D2A214122D75F41B14FA93DF396C50088D2834DE54BE2D723C
                                                                                                                                                                                                      SHA-512:E0731A543473E76EB5EC83051780B35702EA0F75AA236141080991739A607C0CDE48AC591DC655DE31F2064D0C54960D8945D38D5D1DCC8EAC5B3DB8C126D1FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::CallOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2820
                                                                                                                                                                                                      Entropy (8bit):4.934371919195661
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yO33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkKRkU3DW4e9SE8ELc7:IajNCHmD4PWF/4xy4Zuh8ELs
                                                                                                                                                                                                      MD5:8CDBC6496BDADE11BC0BC4C5F171FD0E
                                                                                                                                                                                                      SHA1:F7B2E013AEE9A01F6E39CCBADAA7B7B30102FF2D
                                                                                                                                                                                                      SHA-256:694759D87419020367D3EBFF45CD636A23E299444479D1C6DBFF94562EE803E5
                                                                                                                                                                                                      SHA-512:167ABA98FE2B184FF026BF20F0D239FC3965C60D094A84F40AA5F0492B9EF6AAA1F8C642D10C75B18CC65F5BB38776A51F97E64EDBC5C55A42E333862F6F0AA1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::RangeFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#cla
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (501), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22825
                                                                                                                                                                                                      Entropy (8bit):4.848853465929176
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:oqq/zEBbB7B0BCBKB+BiB+BCByBgBZKSuYhbuNmUGdQVXBvP0/ZEO8v:dt99C4w8IcogePXS/KQVXBvP0/iV
                                                                                                                                                                                                      MD5:D708B57CBAE5C62DD003B437C52AA401
                                                                                                                                                                                                      SHA1:A1476419D4B293363AA693F4974E818A4B55A9FF
                                                                                                                                                                                                      SHA-256:4BF3B89EA67D892F27BED9CA37F03F45C3DDACEF4C2DA369A0814D9D7DE5C40F
                                                                                                                                                                                                      SHA-512:4DCB0CFC9DF8BC34F8AE91A7CEB62CF380A1EF92DF30C6B56CEEF0CA513DDDC8B00FDADCFEB9D86154D85D39A8DD6DE0743504E18D1B91C9399C0FD9738CAA23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableAndWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_con
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (424), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19832
                                                                                                                                                                                                      Entropy (8bit):4.845302193896512
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Sqq/zEBbB7B0BCBKB+BiB+BCByBbBZhYVNp3u6JNRNLNyYNXNENjYveNmNPb2NrD:Tt99C4w8IcogtPKVNNu6JNRNLN7NXNEf
                                                                                                                                                                                                      MD5:91AEE2E787624091D17FA3E478522EFE
                                                                                                                                                                                                      SHA1:45874420D2F3B4654AD4A8A204B7BA50F9D1BAFF
                                                                                                                                                                                                      SHA-256:A1CC5D930186564615943C7779B57F0B95452D32EF36B3C553CD882313C7EE86
                                                                                                                                                                                                      SHA-512:5BFD37B50A7D7D0A386CD032B4C7ADF9DF0892322F22EB4B4B5609C3D7284D54564F09C5F5942E53375E8B60C0E8EFF6E6C269751EAEFD80E828165486C3BFC6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::KeywordHashNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (628), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24037
                                                                                                                                                                                                      Entropy (8bit):4.860362696082519
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7qq/zEBbB7B0BCBKB+BiB+BCByBZ86quBh93bJNFXvyxXBvVXz//M0QPE88v:Gt99C4w8IcogPjxVLKxXBvVXz//M0QsX
                                                                                                                                                                                                      MD5:06EC17D21357C6C8667D43E01575D4BC
                                                                                                                                                                                                      SHA1:636DDE79A59023C8DF5FA91100C7BBABD19693B4
                                                                                                                                                                                                      SHA-256:CB26BDB1B7AF8B24678E086E891035ED533F8917BE031490A0F16B880BDBD6E1
                                                                                                                                                                                                      SHA-512:066F66A1D49340CDBAABB53160FC26C021EA508F9868F9E716A1A439E43DB30B6CB360F6C6923F3D73A6F4D04964CE2A5AF291774314B1A01D2CF96B68DA332F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableOperatorWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7641
                                                                                                                                                                                                      Entropy (8bit):4.793827106837726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:lajNCHmD4PWF/4xu9HEBoUDBCBD/cA+JKSFP11k4bREOh1yPoEVanlALJmh8ELs:lajqqIu9EBbBCBL9+J5f1Rc9s+Ih8qs
                                                                                                                                                                                                      MD5:313F561A5D78BB6DA52C1E92B76124DC
                                                                                                                                                                                                      SHA1:A2FC56BADED3ECC44A9C9DBF69E9F59536A42F56
                                                                                                                                                                                                      SHA-256:7CA5E439282DA4E132A50020EF2F917D7155B2466289F4092F4E6299652E41C2
                                                                                                                                                                                                      SHA-512:3A43D9732DD2B471BF5E93A73C3F13EC07921185F07F532849F4A52AB5C4B258639172C832D954507E700BF7609162A826245F0CFE007C341474C06D1316E4B7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ParseError - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (827), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31734
                                                                                                                                                                                                      Entropy (8bit):4.868843805760574
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Ht99C4w8Icoo4QsgPqUVsqidKI3MHH5RP3T/3P1EOr3fnD42:Tk2
                                                                                                                                                                                                      MD5:3192E2CEA7304B54E8AFD1147BFFC540
                                                                                                                                                                                                      SHA1:DE240A9DC95D46F5FE56009FCA5666DCF9E93378
                                                                                                                                                                                                      SHA-256:5E8BECA8A8CB9A5F24740407A44467D95387A17401AB350244550DAEF2B55634
                                                                                                                                                                                                      SHA-512:35A0EC9A73C1832D1211CBBB82858E91AFF6D6C6B88618DBF65A4FA8C1EAE916DC34A75E44376BD2275D09C7DCDF146CD6D87D434C7F23A59FD56A833D37F1D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ForNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (955), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39309
                                                                                                                                                                                                      Entropy (8bit):4.882513941364071
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Qt99C3b84ow8IcogUejugDnf5zdcRWy4k3duDzvF/nR5P3/BvaE7A7aasrfEsq:Bof5zdclx
                                                                                                                                                                                                      MD5:107E44F76EE97BBABBE5D740640C0497
                                                                                                                                                                                                      SHA1:B04FEA240AF367BED910FAC7A499143856203ED7
                                                                                                                                                                                                      SHA-256:F102DB4CFB78C368C4C20F4DC0C9629FD1455188630B713E0E9032A40C615AF3
                                                                                                                                                                                                      SHA-512:6B2CBEFFE07C59B019B816CE01A17259576556C2AE6FE5C482764379559145C673E8D4F8679BFB4C149B09FBFB4587BA7AC7237C7097AEF848B895BAE5871160
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::IndexOrWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (658), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27567
                                                                                                                                                                                                      Entropy (8bit):4.865580246793405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ot99C4w8Ico4gSPxAOkTnVPH3VR1odjkl:YOB
                                                                                                                                                                                                      MD5:2C8AD28038466DA7D9C7615221F6A934
                                                                                                                                                                                                      SHA1:4FC28F9A5ED3DCEB711A2BA241B22274EF984706
                                                                                                                                                                                                      SHA-256:7EADD4E9C123F810CD6396A08170688AE9BC57B02E8087CEB3FF5B07268AFB3B
                                                                                                                                                                                                      SHA-512:E3C6675C154E6EF6201C0C04C91A7008C4F3F8254457A9732F8645D8F23727EB5594DB2BB7645994D1DCFAC0BCD783548618FA31893D09E51E68F8103CBE1999
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ModuleNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (428), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21722
                                                                                                                                                                                                      Entropy (8bit):4.8339291977853245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Pqq/zEBbB7B0BCBKB+BiB+BCByBgBZZibW2F7Wj22OYyBSUKBfvHBX7/DEnb8v:yt99C4w8IcogePQa2w2RYyBSUKBfvHBN
                                                                                                                                                                                                      MD5:0DB34910662EFDEF417B9B3EDCB7EC5E
                                                                                                                                                                                                      SHA1:0E6A80D2849B34ED3208226789EACFD17593F573
                                                                                                                                                                                                      SHA-256:BFB53A858BF833D05A3856286F870F43C42E429A442EEEDD7457AB5FAF495FAD
                                                                                                                                                                                                      SHA-512:BBE80F8F54AFCC4502C0D0884779C8A3757CB885658AD90D53A24148BB6C8473BC47DD7154482E6218548B1AB4A10DDFFC8BC04001961D76DFD3E3A871E4C019
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MatchRequiredNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.htm
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (566), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25762
                                                                                                                                                                                                      Entropy (8bit):4.8410584374194965
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1t99C4w8IcogYW6PAJ3YyyZTu/KPxR5PVEzv0asrjf:i
                                                                                                                                                                                                      MD5:E00E43C3F3998AB8B2F2A6B3D2549BD6
                                                                                                                                                                                                      SHA1:992F136ED0328091DC48392CE22C3995C361D9D7
                                                                                                                                                                                                      SHA-256:D310ACC44C28418B5E24E33E10F81D0B4AA25A2A535593B912B6D8417DFCE116
                                                                                                                                                                                                      SHA-512:A1F148A16161E373BADB3155D086B67B512F62A678441DFA556B0C07B04021450F1A2C6AB71B9469134F38114B8429C78CBDA9E2A124D2F4B3F014F1AFB2FB4E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::YieldNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (482), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24807
                                                                                                                                                                                                      Entropy (8bit):4.828922097040398
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Nt99C4w8IcowggPlMAs+WBIE8H5RPX3q3EOrfb7:E
                                                                                                                                                                                                      MD5:B795D126AE36908F3B0F8BD2D8BA3C2E
                                                                                                                                                                                                      SHA1:834A63F3AE4910578B2975DBD48BF06E03145EBC
                                                                                                                                                                                                      SHA-256:3098F24A1A5D42B815976AB64BA7804675824BB5889922094A681883238B7F79
                                                                                                                                                                                                      SHA-512:951C86BB10117DB89443E8C47181904533CED165C6A1D0220A3DA54BBB3DEF8F747B0A75CDF98AC9027FF80E2CE44D2FB8D17A0011BA155B5A3207214811DC6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes">
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (450), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19082
                                                                                                                                                                                                      Entropy (8bit):4.839165253733615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:4qq/zEBbB7B0BCBKB+BiB+BCByBZDSuImb8VX20eEu8v:Nt99C4w8IcogPn8VX20X1
                                                                                                                                                                                                      MD5:7E419AAD99B6FA224274029BA44FEA70
                                                                                                                                                                                                      SHA1:6BF7C51FE161C882422157D20F0054B3EBF72C91
                                                                                                                                                                                                      SHA-256:62D2CAF097933FF1B427F152F25B53631A576E970964E571CE6D04F571227192
                                                                                                                                                                                                      SHA-512:CA4BF8F9A0D534963209858D76A86A8E85CA057D25F6351EE23B3EC9AFDD1333F0DC7255E0F8CB777CC9E4801F0B73DC120AD18E6064A63E5C30085EE63E4674
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RequiredKeywordParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (436), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17636
                                                                                                                                                                                                      Entropy (8bit):4.815118130637312
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Tqq/zEBbB7B0BCBKB+BiB+BCByBZxSxvV6ZEI8v:et99C4w8IcogP4vV6ij
                                                                                                                                                                                                      MD5:BBA6C1001CF3BD7B1A515E8DBC6DCA08
                                                                                                                                                                                                      SHA1:B4FDFA5C41B1E6C3D5A7F760A5D38D81717F2ED6
                                                                                                                                                                                                      SHA-256:8A357B16FBE644311D913BFC15E524E92E8E2C3A0443844D65C3F27404318B06
                                                                                                                                                                                                      SHA-512:206BE084D31B9586D6AA59D38B44789A20683D291BD0E67FFCE2E1DFB9531C630EE4789FACEC9A1461C20F4245BCAA9CEA94D45E0C884AB25547F977EAA0FD7F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RequiredParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (617), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29313
                                                                                                                                                                                                      Entropy (8bit):4.865119580416728
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Ut99C4ow8IcoF5dgUuF8LGcQnvnj3XA76nPf+F:wLGct
                                                                                                                                                                                                      MD5:58AA95E16F103F712AF4BA321C8F3F65
                                                                                                                                                                                                      SHA1:0F63500EDE0E82BFF69E970EF97C411B98C1AC1F
                                                                                                                                                                                                      SHA-256:D763AB069E99C53D6E38FFCF8A2A3C96D6CD9A48AA2DC7059E7F6C89BF4A07B0
                                                                                                                                                                                                      SHA-512:CF7779BFB43A687DF55A0E5B4745495B3ED4955E8813EC7099E9552270BC3AB543DECB086D97B600161EECC7A7ECF74D36FC0E3726EDC59992D910EA6BF6BED6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SymbolNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6906
                                                                                                                                                                                                      Entropy (8bit):4.889166577201854
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:wrajNCHmD4PWF/4xbHEBomBodXeH8rdGY8xHZLbBHc+raEXE3Hckmh8ELs:UajqqI7EBjBwXobD0qh8qs
                                                                                                                                                                                                      MD5:287333722AC5BE309CEACC2CE64D94E0
                                                                                                                                                                                                      SHA1:157BAFB2AD54EA99A505A534327D729DCE56785F
                                                                                                                                                                                                      SHA-256:FA08AEACA003ED346E4D820AA59B6EE43CED715358B377D4EA2AB607F268CA61
                                                                                                                                                                                                      SHA-512:054B131086A57B021275BE80E6388BD72B77568E22CB6824FCCE0AD659A82F3ED51B67A4A738B7556D62A794EF000817902B3D0E2E7DDBDD9F718FF8D95B0922
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::Serialize - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (552), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23705
                                                                                                                                                                                                      Entropy (8bit):4.840722006400373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rqq/zEBbB7B0BCBKB+BiB+BCByBgBZj6quRhbZN3XmdoxVzXvBH0S26E68v:Wt99C4w8IcogePuFRAoxVzXvBH0S2Lx
                                                                                                                                                                                                      MD5:3699A125A29D360CE7424B19C82D14FC
                                                                                                                                                                                                      SHA1:434AB3A90558BF9FC661DF9B234CF4216DD5584C
                                                                                                                                                                                                      SHA-256:3D143ACB2773105636DEB6D9488686FDA82DBBE41E213D94780BEC896CE3CC9F
                                                                                                                                                                                                      SHA-512:8DDB17E708B783E3DAB7DEDF69E79560499709994DDE9431F45BD883F35F6A8D9B972D0630295EB838D2F8A534BFC0399C3C2C7A9916388D3AA62D1198CA316A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::LocalVariableWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):205930
                                                                                                                                                                                                      Entropy (8bit):4.744566083019055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:Vy/yA0o03zufBReJcRlHNF9TzuY8TyTBXT0/Q/IW8WaOQ0XTe7p1I7a7Y107bzYW:tIg
                                                                                                                                                                                                      MD5:0B60749710BDC308C4A00CECB0409A51
                                                                                                                                                                                                      SHA1:BC2814CEB87B313884ECB29496D4C2DF12F63470
                                                                                                                                                                                                      SHA-256:532FAFABEEF29B343B3A1A3B2CBBB5467FB770440C273CD839F6611CA8A70417
                                                                                                                                                                                                      SHA-512:12EA9E7C8BC19BDB5A87825378CB9F18E0257C15F1C8D88141FBA558343BE1FA5DB91150B27C721DDAA0F37C7D0D31CAC2387A8A046AA0F6E49B71B6FB8BB98C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::MutationCompiler - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16390
                                                                                                                                                                                                      Entropy (8bit):4.818240986953584
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:pqq/zEBbB7B0BCBKB+BiB+BCByBZCL/Ej8v:ot99C4w8IcogPCLcU
                                                                                                                                                                                                      MD5:02223A696884401645CA36934AC3BCC0
                                                                                                                                                                                                      SHA1:81674C679AB2DAA3983596CB58323D5B069C47AB
                                                                                                                                                                                                      SHA-256:1AD8D3A90091E78F64918523C80C627BD9D65DF9CABC7CF4E57789A3C055A1E9
                                                                                                                                                                                                      SHA-512:959F278CE8C0682D698B1D35EF7F1002A667997AC9A6AB846B2B0B5F496C5FB5240F1E2EB340B68A47964304173ACF25ACF3F3FB0A7CE29292F49DC8DE6CA0A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SourceEncodingNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2984
                                                                                                                                                                                                      Entropy (8bit):4.956234730261218
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:y9C33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkaNSGkUUIOW4e9SE8ELc7:WVajNCHmD4PWF/4xyaNSGZUI3h8ELs
                                                                                                                                                                                                      MD5:477D177C84BF50DD569C86A0FEA6E828
                                                                                                                                                                                                      SHA1:DB3D2EDF93ABA41E8D59DCE31F5CF1A00E8A03B6
                                                                                                                                                                                                      SHA-256:3026E63281110909C478A02DBADF058C9A329D1B89D1731B1BDCEF9DC5C6DECF
                                                                                                                                                                                                      SHA-512:4FAEEC1DE74E5204A3DF46694256095D2BF6F254BB488174A28C7735CEFE5531F0A0DBA6B173C7A97D195E739F5E1150A606C3D90DA4F685084F87FA10D06FA7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::KeywordHashNodeFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (494), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22704
                                                                                                                                                                                                      Entropy (8bit):4.8383336007020405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sqq/zEBbB7B0BCBKB+BiB+BCByBgBZ7Su8hbaEgMKJ0VXvBd02wE/8v:5t99C4w8IcogePQWIW0VXvBd02tg
                                                                                                                                                                                                      MD5:105EE51B3E49DF2A64C732C7EB763CA2
                                                                                                                                                                                                      SHA1:A0F8D79282F81620F7C7011A15BA9FC60362322F
                                                                                                                                                                                                      SHA-256:284BDD5521F2C4915FD00CF7F79CA007FACB6E6B81E95FB5A29D1DDEA8AEB766
                                                                                                                                                                                                      SHA-512:6116C68994CB3895B6665E6789A8205A670D78C49ECF65E037DEBAB01A2BAC5D2C9BDB099D2F5028206D0B7D8D64DE64D8BA8141826630BF221F9386CB912241
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ClassVariableWriteNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_content
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16162
                                                                                                                                                                                                      Entropy (8bit):4.800220577897227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:/qq/zEBbB7B0BCBKB+BiB+BCByBZrZ3hrEi8v:Ct99C4w8IcogPVhAZ
                                                                                                                                                                                                      MD5:F5DC757A3899CCB64156F0E6D6A9D8A0
                                                                                                                                                                                                      SHA1:3964568BCB39FCF67856EEF99ED8F4F8B95A1260
                                                                                                                                                                                                      SHA-256:6FF93BF6181CDDCD655FEB59D8541FF955680C5B2CB4EB4446F2E295FEF0FD47
                                                                                                                                                                                                      SHA-512:828F1D78B9BF323495563BC4FC89127770201EA56C1494DA936152A111938AE12AC7A196083BDD5FB2E8A88E2699147B924873DC0B56BC06F3F6123204BE6D74
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SelfNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (655), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29894
                                                                                                                                                                                                      Entropy (8bit):4.864657363204907
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:/t99C4w8IcogYePgoxAutXK1s76f8kRI1SPffBr5RPNSf4vm2EOg/:goOuIo8Lzqd
                                                                                                                                                                                                      MD5:384E2A82226EA6C4F1DBFB4075077A2C
                                                                                                                                                                                                      SHA1:D6F5EDBB0BC429CAAC73FFDA7EEEED928624D74E
                                                                                                                                                                                                      SHA-256:FF93AACB207085395EDA6D0812356871DDB0A01868A1155E2BC8650D48D4A00B
                                                                                                                                                                                                      SHA-512:70DFCD3D756761578225F577271A21659088D30CA4E16BD2B470E2F05E6855E46C17630FCBA3B2FCCE4D1EA435C8123FEDD6F4752AB879DBF8C0B87DC6539BCA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::RescueNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#class
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16302
                                                                                                                                                                                                      Entropy (8bit):4.810222526617751
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Uqq/zEBbB7B0BCBKB+BiB+BCByBZJUrER8v:ht99C4w8IcogPJUAu
                                                                                                                                                                                                      MD5:B6DBA5B68CAA944F229845F2968AD713
                                                                                                                                                                                                      SHA1:9639ED67805FB817A027AAA2F8AB50C90AFF3B16
                                                                                                                                                                                                      SHA-256:5CB14758E02809344ABB520A30C05678FD1DD986815B1B5B449F819C0BCFD049
                                                                                                                                                                                                      SHA-512:CE84BABF37CFAB1E92913BC531CF265A88EBC14DD7BC5784551635861B1740EDE9562C6743FB7DB65B8B5B998F3342D191AED39D0EC397686E7BD0684C7833CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::SourceLineNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#c
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21311
                                                                                                                                                                                                      Entropy (8bit):4.830507231634952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:pqq/zEBbB7B0BCBKB+BiB+BCByBCBgBZX2bbPeweBBPrtDEW8v:ot99C4w8IcogYeP8LeweBBPrt4d
                                                                                                                                                                                                      MD5:BBFE3873F6ED4FEC3AE502C8D3E9C977
                                                                                                                                                                                                      SHA1:D7129DBA095CFFD3B78EB1CF4BF8148A5B4358E9
                                                                                                                                                                                                      SHA-256:6C5F2075DA5F53BEDE90F6C482343E42FD64CCC10151227C65452348E14F4565
                                                                                                                                                                                                      SHA-512:E814AA44F8CEA0B8A336B46E5F364D3A45540FE7D3798929039A582081CE72B7B8050D300D395E85B0DB3ECE2B986D8B1D45BA8D86221D61A8BCD074B465B56A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::NoKeywordsParameterNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4013
                                                                                                                                                                                                      Entropy (8bit):5.065163138016961
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:yyg33A3L3Lfmu9sfnbNCb8fGmWA4Hv3GF1h34ieZhzkHMJRkUdgyhpt5wkf7QUWg:3ajNCHmD4PWF/4xy+ZdJhdwkf7Qh8ELs
                                                                                                                                                                                                      MD5:EBE8D389DF25C905B3E52D43178E24AD
                                                                                                                                                                                                      SHA1:6373CC3AE20EC6AB8C85D9D97152471AC29FB917
                                                                                                                                                                                                      SHA-256:9BE723A2A70A1687F2AFD774628327C80098566E3AC260BB6DD5B90975D59708
                                                                                                                                                                                                      SHA-512:4C20CE2E96DA3E156EDF931ABF330217DFC8A0BA06B818039AAC2FE85C09F5CCBA4CC7CC9B849958D5095C467FCB561C6FD710BAB37F2E2763B3C8D01FA15AA8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>module Prism::RegularExpressionFlags - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="module">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22559
                                                                                                                                                                                                      Entropy (8bit):4.836853533096482
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lqq/zEBbB7B0BCBSBKB+BiB+BCByBWBZ+mnvTNP2gKNnf33ngTER8v:ct99C4ow8IcogUPLbN+gKNnf33ngIu
                                                                                                                                                                                                      MD5:98E638BE4FFCE8CC82C2DBE826DC1207
                                                                                                                                                                                                      SHA1:CAC1DD2B28BA6FE5B815A9C8ABF903AE1BAC8B3E
                                                                                                                                                                                                      SHA-256:595EAA849B2DAA6C23DA12615C3A1571CFC4ECD7B45E27819EDF8C8F4280B910
                                                                                                                                                                                                      SHA-512:AE60D0EB0F6962AE7CA84390E6492223F3D7C5571334DBE9347692DEB4EA83F85DE58114EA8E6C7C3C03B23AEA305B217851E2F05C51D780FE3BB62D38787DB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::InterpolatedXStringNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conten
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (430), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17582
                                                                                                                                                                                                      Entropy (8bit):4.810221501477285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:6qq/zEBbB7B0BCBKB+BiB+BCByBZWSVHJkeVPZEA08v:7t99C4w8IcogPseVPiw
                                                                                                                                                                                                      MD5:FFD3E86017F6DF22F282465CADFA6105
                                                                                                                                                                                                      SHA1:50C47113242D8A53B3C2982336D51F3D7067C1F1
                                                                                                                                                                                                      SHA-256:A554F629203BD4C43AA23FD6C49571CC4FB42B033E47B8A22961068E1FCB0E59
                                                                                                                                                                                                      SHA-512:A5DA4DC006FCD939D11AAF04CC0CF0DB9EE50F576DF5996855A6B1034B7D9E0569CBF9C3FCB0D61CA9BCD35F76538807D9DEC7E19F07548A0659B429E158A035
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::ConstantTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.ht
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (481), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21116
                                                                                                                                                                                                      Entropy (8bit):4.844206025480548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Kqq/zEBbB7B0BCBKB+BiB+BCByBCBZJGpPNFy4gqjwdue46R5PPmhasrMEy08v:rt99C4w8IcogYPg/Fy4Bwdue46R5PPmw
                                                                                                                                                                                                      MD5:827908622E6172E02439B4C40ADD0A6A
                                                                                                                                                                                                      SHA1:9FD44482B7F66BDBCCF680817B644EFCBF47E0F8
                                                                                                                                                                                                      SHA-256:082C2CA51FCF0926C9D6E9BC995B077AA9497D48FC343AD20FA1F93B01051002
                                                                                                                                                                                                      SHA-512:68336980FD28468012683C2681316B14F78E88EC66E3088E56E5315945C40C9D09CEAE1D666B02816BE891962B85D91673AF8A70CE7969E9DE0A4AA3DEE10439
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::NextNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classes
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (442), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17710
                                                                                                                                                                                                      Entropy (8bit):4.823022216822125
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:7qq/zEBbB7B0BCBKB+BiB+BCByBZcSdTPdVLZE508v:Gt99C4w8IcogPzdVLiZ
                                                                                                                                                                                                      MD5:BA2D6C0128ABC4C45211ECE491116A1C
                                                                                                                                                                                                      SHA1:A158F3AFB56773C600A5AF4FA81BA0AFC1A6E6EB
                                                                                                                                                                                                      SHA-256:7305A64C8203695B029FDC586945D79B4719E6E281D941E1B0867165ED6C1DCF
                                                                                                                                                                                                      SHA-512:BAA12889F9B3581E4AE974892BD236BC69C3D0BC085A6C4628E1D4A7CF1EC39E73DBD616E32B044014CE126EEAC2F0D21F0D67528AB3C38C1C7E21F7FD94D3A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::GlobalVariableTargetNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_conte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (412), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19937
                                                                                                                                                                                                      Entropy (8bit):4.833398431596051
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:tqq/zEBbB7B0BCBKB+BiB+BCByBCBZT127k2qZLPI2EEE18v:Et99C4w8IcogYPWqZLPHEZi
                                                                                                                                                                                                      MD5:F1C7258ED75A36E780A5988E14E69415
                                                                                                                                                                                                      SHA1:0C58ADE90D5512B19E068B5C7C3A96B74DC8B51F
                                                                                                                                                                                                      SHA-256:FFCEB377F72ADBFFEB79F1D999BAB669D25525DE6AD1A8555DDDA6260790E839
                                                                                                                                                                                                      SHA-512:8D31C5A816E2E8C5D13683F861495AC43591C8CEE24E163FE101460DD085B185D7DD8091BA1B1CDBC29B44FC71C1B3BE96AAE5AB641F6DE2B297DA2116CBF1A1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::UndefNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#classe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24729
                                                                                                                                                                                                      Entropy (8bit):4.828667805271361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Uqq/zEBbB7B0BCBKB+BiB+BCByBCBwBkBZm2k1J4t/uxvVPecB9Ey8v:ht99C4w8IcogYW6Pp/uxvVPecBOp
                                                                                                                                                                                                      MD5:42C1F7B0459DA2356E73BD26A31CD917
                                                                                                                                                                                                      SHA1:FF43B4497E368F0ED06464ED7BC7632C44BEDFD2
                                                                                                                                                                                                      SHA-256:D34401F177BBA4D968AA24F6777102DCE63B3A860A8301B24B90B74FDEE62D5E
                                                                                                                                                                                                      SHA-512:EDA154447641B28F3E9576420236979AB9B52057DD38D93EEAE73585E5F2091EACCA5EB484C7549A196264A594C5B50DDA9AA3E3B41B801787C604FF13D14FA2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>....<html>..<head>..<meta charset="UTF-8">....<title>class Prism::DefinedNode - Documentation for Ruby 3.3</title>....<script type="text/javascript">.. var rdoc_rel_prefix = "../";.. var index_rel_prefix = "../";..</script>....<script src="../js/navigation.js" defer></script>..<script src="../js/search.js" defer></script>..<script src="../js/search_index.js" defer></script>..<script src="../js/searcher.js" defer></script>..<script src="../js/darkfish.js" defer></script>....<link href="../css/fonts.css" rel="stylesheet">..<link href="../css/rdoc.css" rel="stylesheet">......<body id="top" role="document" class="class">..<nav role="navigation">.. <div id="project-navigation">.. <div id="home-section" role="region" title="Quick navigation" class="nav-section">.. <h2>.. <a href="../index.html" rel="home">Home</a>.. </h2>.... <div id="table-of-contents-navigation">.. <a href="../table_of_contents.html#pages">Pages</a>.. <a href="../table_of_contents.html#clas
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):5.337181969190545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teBl/yC7A9TwPcQJAmJlQeDX2ARw9qlgOh4P4CaffrV8Vn:CbOkQOKl7DTDlhwm3rVEn
                                                                                                                                                                                                      MD5:3DDE45A8633A9AAA36D825579E12B052
                                                                                                                                                                                                      SHA1:A21258AD5BA97336403676F0E2C932E0C8EE737D
                                                                                                                                                                                                      SHA-256:A0AC135B5133AAC346C04FDF6EDED847F41D5829DD8907D4C745DADD8614B926
                                                                                                                                                                                                      SHA-512:85B4D13611FDB0455C6BA226906BFFB07D7A025C241522E59C483BF2E76D9AC9E72958D67887BD70CCCFB967ECFC4175E6FB9489AC8036000038A1D0356C50EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".convert.:.ETI"!CSV::FieldsConverter#convert.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"-(fields, headers, lineno, quoted_fields).;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):795
                                                                                                                                                                                                      Entropy (8bit):5.421127484109112
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:AR8kjZ3KM5eTKNTRTwHoJh2iZPHuZ9r5yC3LbXJ3RE:ABZfe+NGHIAW8lyC/J3W
                                                                                                                                                                                                      MD5:BA49C4A311DFA6164588475E463FDC2F
                                                                                                                                                                                                      SHA1:E3C102D14A3EF9DCEEFAFBCDB9E581965CF75F75
                                                                                                                                                                                                      SHA-256:3C65F14B21BFB50BF4E3185BBED57B08920DF147E1D68534F29F55EE642E9C09
                                                                                                                                                                                                      SHA-512:B0F7CC36186902DC7C7932D5EED6DA8396BE35D36B0A4B8B0C5882995C3DFDF5F940046B13F8B1B59DBF8D56CAC4A5354A97FB9226B65C4DE5CA559DBBEE6053
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".FieldsConverter.:.ETI".CSV::FieldsConverter.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"DNote: Don't use this class directly. This is an internal class..;.T:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.I".Enumerable.;.To;..;.[.;.I" lib/csv/fields_converter.rb.;.T;.0I".../ruby-3.3.5/lib/csv/fields_converter.rb.;.T[.[.I".class.;.T[.[.:.public[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".add_converter.;.T@.[.I".convert.;.T@.[.I".each.;.T@.[.I".empty?.;.T@.[.;.[.[.;.[.[.I".builtin_converters.;.T@.[.I".need_convert?.;.T@.[.I".need_static_convert?.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.@.I".CSV.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                      Entropy (8bit):5.289328022735646
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tjobSjyCSbaNcwPcQJAmJlQeDX2ARuM4P4CaffrV8Vn:CNo2kuN5kQOKl7DTuMum3rVEn
                                                                                                                                                                                                      MD5:A0C8B85B658FAF10ECE27B5BBDE3CE5E
                                                                                                                                                                                                      SHA1:19ACC93BDC1913FA6E5514AD3014AD9CFF356FAC
                                                                                                                                                                                                      SHA-256:169F92AA8FCD56C1F2177141AFD88454829EB81B1C489B6D3D3F0C7AD1660ED2
                                                                                                                                                                                                      SHA-512:8EC2ABBB7A79F56F38D0DA72F2652C518C93B656F78B021F9A6E2F50B5DB9CF223D6636DAF9365CC9138CCC6D83E9AF11FFD26C0A700E39012FE16BC7B40A3BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".need_static_convert?.:.ETI".CSV::FieldsConverter#need_static_convert?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                      Entropy (8bit):5.32645021447067
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tA53SYfbyCXaNcwPcQJAmJlQeDX2ARuM4P4CaffrV8Vn:CaxSYNaN5kQOKl7DTuMum3rVEn
                                                                                                                                                                                                      MD5:078B8BC87534E40CD4436E88B3B66F8A
                                                                                                                                                                                                      SHA1:2AF9CC45BB8C436D283AC4603961558A38E875FE
                                                                                                                                                                                                      SHA-256:19DF79474B39D7C961D55ED6FAA782929D4600C29BE1C852BE8244DAB8900380
                                                                                                                                                                                                      SHA-512:387FB3D62BEE64DA1C7D2C00927C6D2D5DE9888E07515EE2FC5AA4954B27B29647C7DA962F217EAF24934A89FB68283C2E40582FA77ADA7147023F0059E55F50
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".need_convert?.:.ETI"'CSV::FieldsConverter#need_convert?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):297
                                                                                                                                                                                                      Entropy (8bit):5.319862249094764
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAE5iyfbyCOHXsTwPcQJAmJlQeDX2ARy8L3P4CaffrV8Vn:Ca+iyk3vkQOKl7DTymfm3rVEn
                                                                                                                                                                                                      MD5:B920E392FF4385F001352A59BFA156FB
                                                                                                                                                                                                      SHA1:F0FB58DF1F84976D5A63690712AF6DBE8AA6446E
                                                                                                                                                                                                      SHA-256:7B18EEF45678C18F50C977BC0D08A27E203A6AC6E5729A06EEF7D59C4DF868B0
                                                                                                                                                                                                      SHA-512:58F20D8324327AB761244B78886F86FF0EAB328CB23BEA5305C8C6C538E213C43C0C87993586420C36028491911BC98CB327A200D7FFA6E2A21A5983D44F1A43
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_converter.:.ETI"'CSV::FieldsConverter#add_converter.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(name=nil, &converter).;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                      Entropy (8bit):5.382645918343447
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twfj/yCxjETwPcQJAmJlQeDX2ARQ4P4CaffrV8Vn:CW/nkQOKl7DThm3rVEn
                                                                                                                                                                                                      MD5:72C5CC19E2AF7163CF541357709519F8
                                                                                                                                                                                                      SHA1:9E597CB1635568D2C32D112715D3306B8A32218B
                                                                                                                                                                                                      SHA-256:30B799793EDFB1DFB2D05C19A6497A31145A0F63AEE09BCF3B6A2E376755C917
                                                                                                                                                                                                      SHA-512:BCCBCF0482254C41812A84DA36D19D674469BC98B42DED97F9632F07053C42EA64270A88F1EDD4E039AB8685337B3724D55585D1B2CDCAC31455E40059883B85
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".each.:.ETI".CSV::FieldsConverter#each.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(&block).;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                                      Entropy (8bit):5.295629719830883
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tDMsqIIj/yCTMfNcwPcQJAmJlQeDX2ARuM4P4CaffrV8Vn:CJMWIjJMfN5kQOKl7DTuMum3rVEn
                                                                                                                                                                                                      MD5:B4ACD7F822766EEF3778BBBAEA5DAF08
                                                                                                                                                                                                      SHA1:9397775EEBEA9C64647E7B38282ECC40115041F5
                                                                                                                                                                                                      SHA-256:93DA3D3DBE8CC85A6B28FEB146B0E8B1091936328CB7BDCBFAAE6D6A5361E251
                                                                                                                                                                                                      SHA-512:E75D8254AFDCB5CE3FEA755D11D4E4ED5670494E99A800DE17305EFF27FA2E517EC69F80489517EED97C1EE045BA173EC67EEEE8D03D7F1B4078F7CA051A150B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".builtin_converters.:.ETI",CSV::FieldsConverter#builtin_converters.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                                                      Entropy (8bit):5.305518088343724
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavjfj/yCCpTwPrfhPllMZ/yC0LGUGmD7g97RO4tQb26R1pyz/RAmJlQeDX2AU:CyfnDpsZdY7gn6FRJKl7DTZePm3rVEn
                                                                                                                                                                                                      MD5:137C02A8BC1D3AB2BFD53E5E60626DFF
                                                                                                                                                                                                      SHA1:D5628097E7A1389CB5E791A0E5BC2A6312CFEF97
                                                                                                                                                                                                      SHA-256:1988836EB76A44DD380AD3C147301932C9476E3EF6BADB58BE01C52720D0F92F
                                                                                                                                                                                                      SHA-512:FE84E4F805A2C352EE7DF4D45C990BD889E254FA3E2E9627B143E3CDCE6E3985C398DDC8E3E0BEACB685800C18F164AF31BFE84FA5862033BB5490124CFF717D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI".CSV::FieldsConverter::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@A CSV::FieldsConverter is a data structure for storing the .;.TI"=fields converter properties to be passed as a parameter .;.TI"Hwhen parsing a new file (e.g. CSV::Parser.new(@io, parser_options)).;.T:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(options={}).;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):263
                                                                                                                                                                                                      Entropy (8bit):5.385452062157238
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tl65Ij/yC5qQTwPcQJAmJlQeDX2ARuM4P4CaffrV8Vn:CL65Ij/+kQOKl7DTuMum3rVEn
                                                                                                                                                                                                      MD5:7C6D00DBA67C8A2890B128AAA4811E08
                                                                                                                                                                                                      SHA1:8E0CBF424B79C90D15EFBB0E6E0E7A695E721522
                                                                                                                                                                                                      SHA-256:CA5E1D0424AB2445F87C89727BC2BD5BB21A9DCE5A38CACBC1D5C5313B673F80
                                                                                                                                                                                                      SHA-512:75F552A14C2CFF5AEF21E26AA3461E6889935A3DC8712D3FC282C7A7F2E2FDE93314FDA0513780DC884ED71F7444004B1A4562BD6E6743A526EB020414E0C440
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".empty?.:.ETI" CSV::FieldsConverter#empty?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/csv/fields_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".FieldsConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):279
                                                                                                                                                                                                      Entropy (8bit):5.290242784072352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYpyofxAC/QTwPcQJAmVbqB9A/K3eDX2ARuM4+ACwHrbC:CCwGbkQOMqBiMeDTuMOpLG
                                                                                                                                                                                                      MD5:CABF88F66890B4C173FA52E25CECEFCC
                                                                                                                                                                                                      SHA1:9FD671342B931460D64BF063E02CEB582984FEC3
                                                                                                                                                                                                      SHA-256:B4484D084088A8909102D622B89FE684F2FC856739CC5F7B1D3B7FF02B036589
                                                                                                                                                                                                      SHA-512:27C9EA1AA3C2D02C517178C54E444D26373AA0235CA04640A70A648C5DAB9B496ED5B9EE3D0749F02B59DCE3CB715CB16209F13E36046F999DFC649A21CDBDA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".value.:.ETI"%CSV::InputRecordSeparator::value.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/csv/input_record_separator.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".InputRecordSeparator.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):519
                                                                                                                                                                                                      Entropy (8bit):5.335673799757613
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:9O2EpAwEeSOMqBiMeDTGPDdMqBiMAh2ij4k5255qqBiMRn3rVE:zmrKTCWh2isQ2zn3RE
                                                                                                                                                                                                      MD5:370AE7B7FA1B995C6DE29C8E9EA5DA18
                                                                                                                                                                                                      SHA1:7396893C799300144CE63737BB92832B5622E25D
                                                                                                                                                                                                      SHA-256:9BD1160AEA45592FAF4599F3450A6E1D640012C0DA52910F10D5E9223554B8BD
                                                                                                                                                                                                      SHA-512:02030221291B13FA0FB1D0C120926616396DAB56BCAE010F801D9AE3B00C1A0311D015C5A5EFB7E8785D7C4D763293F4670074BACD5AA5784AD8D4100BA1CB8B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".InputRecordSeparator.:.ETI".CSV::InputRecordSeparator.;.T0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"&lib/csv/input_record_separator.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".value.;.TI"4../ruby-3.3.5/lib/csv/input_record_separator.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"&lib/csv/input_record_separator.rb.;.TI".CSV.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):272
                                                                                                                                                                                                      Entropy (8bit):5.34431872246317
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavTaIQ3pTwPcQJAmiLXjejLDX2ARd/DGxaIRKffrV8Vn:CyWIQSkQOfejLDTNVIRK3rVEn
                                                                                                                                                                                                      MD5:CC740E724E5944CD8FBA068A131595F0
                                                                                                                                                                                                      SHA1:2BB15A9FD3DB21E323A98612C9CBED0F7287C26C
                                                                                                                                                                                                      SHA-256:C4D2188F36A4589E6B36762899E4969E25411BD6E485632684344FB87A22BF5B
                                                                                                                                                                                                      SHA-512:861D03313664C3D5A12AB79B2DB31A1BF88BD463EB646C0F48AAC5BC55CFCACBF94914572D54DDDE7C4D96417F567B209027D101004787D690BFD5C1FE302463
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"#CSV::InvalidEncodingError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(encoding, line_number).;.T@.TI".InvalidEncodingError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):611
                                                                                                                                                                                                      Entropy (8bit):5.440782066685872
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVzIsJHIR9N6wEfHQWJzLafejLDTGIoej2dtxh2ij0crvcMxbejsn3rVE:ARzDHq9NU9zO0XTXMjh2i4crUMx4k3RE
                                                                                                                                                                                                      MD5:4D036A731870913F0C07F79DE13FF927
                                                                                                                                                                                                      SHA1:8D688EF504FD528663E19BFDF496543FD6E1830F
                                                                                                                                                                                                      SHA-256:CBE6BC07B51BE5812F818CE821957E9718DAFB2E6C50A17D5B495F98409C7814
                                                                                                                                                                                                      SHA-512:2971CC2A16C9ADC92B2E1DB10BF7AAFCB7C33395AC0BA012577359B981750490B8CFA99D78E10F59F97FF3C094FAB0DADDF4E155306FF243451CF7FF0FA43EA8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".InvalidEncodingError.:.ETI".CSV::InvalidEncodingError.;.TI".CSV::MalformedCSVError.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"IThe error thrown when the parser encounters invalid encoding in CSV..;.T:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".encoding.;.TI".R.;.T:.publicFI".../ruby-3.3.5/lib/csv.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/csv.rb.;.TI".CSV.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):253
                                                                                                                                                                                                      Entropy (8bit):5.284190742226992
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHIJKDUqyfYaIw18q4QTwPcQJAmiLXjejLDX2ARhpGfwaIRKffrV8n:foJks5IGYkQOfejLDThUIRK3rV8
                                                                                                                                                                                                      MD5:25D6ECEDCD5E3A64E2B43C8F7691C9FC
                                                                                                                                                                                                      SHA1:2701A6F1FF0288C68C2B6929208B4430319245D6
                                                                                                                                                                                                      SHA-256:F2678D5F1076B67A9BC48E5488F860837FA010BF83C63E36172652290ECABF74
                                                                                                                                                                                                      SHA-512:84EF995FE579C4FBBF61C0A9E6448C06D635B3CF4A42C007603DF7D8DE5633DF63EAD604651B236C312B29D5A04C816924E3F6E21452B2E1262C866834E0C2F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".encoding.:.ETI"'CSV::InvalidEncodingError#encoding.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".CSV::InvalidEncodingError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                      Entropy (8bit):5.368310165341293
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavSI2n3pTwPcQJAmiLXjejLDX2ARycwG4wKffrV8Vn:CySIkSkQOfejLDTycwaK3rVEn
                                                                                                                                                                                                      MD5:B68EC02E00CAD0A2DA96AE09055E4923
                                                                                                                                                                                                      SHA1:D5638064847E9C6CF6C852A3D88719F8AD691812
                                                                                                                                                                                                      SHA-256:A12BFF2E70836A2CE8232B4B0116E01C8FBADD56D5609803E79A704631707528
                                                                                                                                                                                                      SHA-512:1933B7353A6F4B8F96E54F17282761CF57AD5C281A603ABFE63A45520C75A0F0A6336E88E84496FA7AD9F26F9A7A6E5CAC886717F9573EA1A6116D37E6A2B69F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI" CSV::MalformedCSVError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(message, line_number).;.T@.TI".MalformedCSVError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                                      Entropy (8bit):5.270682302242881
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHOCLY3uv7QTwPcQJAmiLXjejLDX2ARhpnf+wKffrV8n:fbLLnkQOfejLDThVNK3rV8
                                                                                                                                                                                                      MD5:8AFA4A51A344E6EF8EF9F9711570588E
                                                                                                                                                                                                      SHA1:A4FD4134C9E6915C2FEA509C0BA5B0E9FF7A63B3
                                                                                                                                                                                                      SHA-256:B1A08460A51A7DA5AB1C974A802E499508CA1467B88B6EA0DF6CA40189915B66
                                                                                                                                                                                                      SHA-512:CDDC3F98277FBD6A5C0F4B3FA32F38C51F916DCDBFDAD78B3AB9F4C63B6B32F6AF1A8BDFF0046466DC0B62B41D90C1887052D4103864FD81F2443E37C41816D6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".lineno.:.ETI""CSV::MalformedCSVError#lineno.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".CSV::MalformedCSVError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):619
                                                                                                                                                                                                      Entropy (8bit):5.468077390608259
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArV/JuNif6wEfHpASWJIy2trfejLDTGivnlejiseKDdtxh2ij0crvcMxbejsn3ry:ARRuNifUJAfitr0XT3aisemjh2i4crUx
                                                                                                                                                                                                      MD5:0A35736C2C8BE6BB4D0E5D1F48B2F1CD
                                                                                                                                                                                                      SHA1:000323EE1007D04D194F84817F6E5B0493998990
                                                                                                                                                                                                      SHA-256:D19714B160AE9A5281E02EBC65124CEDA981DEF8CDD71825F1123B36BBF08226
                                                                                                                                                                                                      SHA-512:AF8144A481611C52C540017E70D0CF33686C67373F99ECDDD8A8DDA1E9FBF91E5FFAA6D100B6BFE065B281F85FD0D42BCF0668607116D0EED2C7FAF36B96A83D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".MalformedCSVError.:.ETI".CSV::MalformedCSVError.;.TI".RuntimeError.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"HThe error thrown when the parser encounters illegal CSV formatting..;.T:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".line_number.;.TI".R.;.T:.publicFI".../ruby-3.3.5/lib/csv.rb.;.T[.I".lineno.;.T@.;.F@.[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/csv.rb.;.TI".CSV.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):253
                                                                                                                                                                                                      Entropy (8bit):5.288173595933194
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHY6dyf+3uwxRQTwPcQJAmiLXjejLDX2ARhpnf+wKffrV8n:f4eykkQOfejLDThVNK3rV8
                                                                                                                                                                                                      MD5:E841D084D3A03D39C98CD4CAF0E2442D
                                                                                                                                                                                                      SHA1:8A5DA00CC69F06CFCB132463EE03B0E4FBCF66C5
                                                                                                                                                                                                      SHA-256:348D1B3E6777524A757DF12D763C92665DEA667B4D185C754A609AE7AFA9A357
                                                                                                                                                                                                      SHA-512:F2304128B1BA9240C47C41EF21CB6E0CBA650ADC6A61D8047F6FF09EDF01BBA104F2FA06B5DDFFE520A045F01D4775EDB6FF74BE5491107B7E24DBDB1C1F376C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".line_number.:.ETI"'CSV::MalformedCSVError#line_number.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".CSV::MalformedCSVError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):522
                                                                                                                                                                                                      Entropy (8bit):5.318532407304546
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C1KLNN5DpNo2bGJkHisNqchMo2EGUiDTROyUs3rVEn:JrRPo4GJQBIcGo2EgTx3REn
                                                                                                                                                                                                      MD5:344CE5386C84EBEBD27385BCC38FC5F3
                                                                                                                                                                                                      SHA1:12DC21C600545D31C9329E9588E0E4AECA609611
                                                                                                                                                                                                      SHA-256:47E9B4150FF03018C383CC11B5E1306DF21EAF904896790A53F988B7AAEF02AC
                                                                                                                                                                                                      SHA-512:A4C1CAE16D5379CCAB7748267B52E84F25F565BDE2124D15ECA02A3E28C4DE70B2DE5D33774214803EF9F04607A700DC7D617BEC6B4F7935D4FA631590B5CD46
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_unconverted_fields.:.ETI"'CSV::Parser#add_unconverted_fields.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"OThis method injects an instance variable <tt>unconverted_fields</tt> into .;.TI"N+row+ and an accessor method for +row+ called unconverted_fields(). The .;.TI"1variable is set to the contents of +fields+..;.T:.@fileI".lib/csv/parser.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(row, fields).;.T@.FI".Parser.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):518
                                                                                                                                                                                                      Entropy (8bit):5.556490064730251
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C4PK/V3wRAptmZxIukUE7wBGsVaE5xfejLDToYho+uMtn3rVEn:W31yNmux0XToipJ3REn
                                                                                                                                                                                                      MD5:55B384890507816CE3F6B67C6777B303
                                                                                                                                                                                                      SHA1:F1AB0BAD8EEC6F392B77F25B122F4EE47423D2ED
                                                                                                                                                                                                      SHA-256:DB1CE53A9873B7B98E0D203269B38AA44A5A001E8531E2A77BF6F2DA70D0FBB5
                                                                                                                                                                                                      SHA-512:65B2490D00AA6626DDE2078BF5D2AABA5A3F8D62A90FA4631035B71165DDEC041DAD639BD0CC8D3C71C9831D85F891992EA81A01DA8407600815CD64C3867AE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".skip_lines.:.ETI".CSV#skip_lines.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KReturns the \Regexp used to identify comment lines; used for parsing; .;.TI"Csee {Option +skip_lines+}[#class-CSV-label-Option+skip_lines]:.;.To:.RDoc::Markup::Verbatim.;.[.I"$CSV.new('').skip_lines # => nil.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"%csv.skip_lines -> regexp or nil..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                      Entropy (8bit):5.384257074524941
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tOOq864NcwPcQJAmiLXjejLDX2ARuM4fnffrV8Vn:CZq864N5kQOfejLDTuMan3rVEn
                                                                                                                                                                                                      MD5:01F664FF8DC7A2F97BC1EDEB61F0DBE4
                                                                                                                                                                                                      SHA1:BCE67437F1B2570020FF900C4ADDDCC40DB95D5D
                                                                                                                                                                                                      SHA-256:DF31BEB754F558992571D256852CA9D0B3AF4906FBFA40B744B5CE760E98BFF4
                                                                                                                                                                                                      SHA-512:FBE708F56827BFD5EC4E19314FAAD6202C1B0B73E09AD9BA78C2037FCBDDF6DC57B2177BA979ADFC3D9DCA0A23DCA14E1B14AA04FE0D2BA33A732B8613763E27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".writer_fields_converter.:.ETI" CSV#writer_fields_converter.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                      Entropy (8bit):5.507479284172722
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tIIqqAaB6ETwPrfhPP5LA5XJiGlCAmiLXjejLDX2ARuMRH/nffrV8Vn:C2tqAK0Dp5KHDfejLDTuMRH/n3rVEn
                                                                                                                                                                                                      MD5:785E82BD7DFC34AFFC8992B8557C3600
                                                                                                                                                                                                      SHA1:3B8D5CC57E99CE349D559FEA6ACAD2E973F6C23A
                                                                                                                                                                                                      SHA-256:587DE174E682392348B8CC46776DE53C6DD2FDDCB5E5AECEFA9C56760F356B05
                                                                                                                                                                                                      SHA-512:B0E29913EFD5929D400E9C88DA79622A58A61816B758FF972752E75171455966BEC9F067D04E230D007AFE037BB3EF055375094739047811626966DA50CF6035
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".rewind.:.ETI".CSV#rewind.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HRewinds the underlying IO object and resets CSV's lineno() counter..;.T:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):551
                                                                                                                                                                                                      Entropy (8bit):5.530815918047027
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CBv7NvYK/ZVDmGZgXuFwFApdJzcZxIueJCE7wBlPxauE5xfejLDTrOsVOMtn3rVE:EjNRmG6XK95zcNWgOx0XTrJjJ3REn
                                                                                                                                                                                                      MD5:55C5DD212FCB477EBA85B2013E599BBC
                                                                                                                                                                                                      SHA1:C95C3B1FA27B434506C3F8E57C04C5275941DBDD
                                                                                                                                                                                                      SHA-256:A064E5EBF2C2EC7A62A33CAA16A69AA1E5F71D340F55AFF0EED4CCAD9968A7DE
                                                                                                                                                                                                      SHA-512:069F6683617EC9BBDDCB54205E6263FABEE858E76813FA43751452646F98FC72714157045AF6C592871D47779BF31A637671A55A691101A16F07C11AB2690D1A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".skip_blanks?.:.ETI".CSV#skip_blanks?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"`Returns the value that determines whether blank lines are to be ignored; used for parsing; .;.TI"Esee {Option +skip_blanks+}[#class-CSV-label-Option+skip_blanks]:.;.To:.RDoc::Markup::Verbatim.;.[.I"(CSV.new('').skip_blanks? # => false.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"'csv.skip_blanks? -> true or false..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):213
                                                                                                                                                                                                      Entropy (8bit):5.4416143944589805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tbVrTwPcQJAmiLXjejLDX2ARuM4fnffrV8Vn:CnYkQOfejLDTuMan3rVEn
                                                                                                                                                                                                      MD5:43141B4D332830DDDE6CD4AB19D1AF4F
                                                                                                                                                                                                      SHA1:D07DC13AD699878DFA5A47D5CAD3C4E715156846
                                                                                                                                                                                                      SHA-256:933B6983DB84408BAF5ACFCEC47BC7966738B637F79D39CD0DBEAB6F899B679E
                                                                                                                                                                                                      SHA-512:89D5B8B95F8BC977AC4CD43273B548F041E9678D4A1828BCE95CE6D78859399D104CF32A5AF76F6275A02654AD5C1BE3B7E06D0B06D20FD0B3251F521759F58F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_i.:.ETI".CSV#to_i.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                      Entropy (8bit):5.459737121946102
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C5oGwbK/B30C6VDmGEXJg67IQ4ZxIuRxUE7wBlfaA4KaE5xfejLDTgWsVOMtn3rC:RGwTCUmGEXqJQ4NR7Sx0XTgRjJ3REn
                                                                                                                                                                                                      MD5:35F87A7D8082B1E02802AE52CD64ED5D
                                                                                                                                                                                                      SHA1:C6161F1BE501E48DBA5C976D19B5DB0334473DD1
                                                                                                                                                                                                      SHA-256:DAA529D3BF7F6F0D7A25C2D0CAA4CA7FE0B44D55B3072B7775BAC08CD2D07270
                                                                                                                                                                                                      SHA-512:F38B198551E9EE532C25F1CEE1415617FA61445C3DBEF4CD822011393DE9905BE634098555C55D9EC2FD7D9E64E4C3D883BBE6A975AA8833E896C8519C7F0355
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".write_headers?.:.ETI".CSV#write_headers?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"_Returns the value that determines whether headers are to be written; used for generating; .;.TI"Isee {Option +write_headers+}[#class-CSV-label-Option+write_headers]:.;.To:.RDoc::Markup::Verbatim.;.[.I"(CSV.new('').write_headers? # => nil.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I")csv.write_headers? -> true or false..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1429
                                                                                                                                                                                                      Entropy (8bit):5.615044519511425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:wzaxs7UEXWQ10N4AWPFsewKLnOnelNsPb0/d0XTDVbI3REn:qklcqSOekjzX9bI3mn
                                                                                                                                                                                                      MD5:ADCC31F2BBC00331940E6B59A57E778A
                                                                                                                                                                                                      SHA1:4E41F578FF010B937E755F41808A041B55B1DBED
                                                                                                                                                                                                      SHA-256:C4A490821CEFBD6C2EFD18B0DE14A3A856F816D227931BE8CF2667D90A91BC48
                                                                                                                                                                                                      SHA-512:2080BA6AE7AD3556403F01D9571DEFEB9F02F110111C67CC4FA759BFAFCD16992FE7C274558AE9FCE2084B49099279C2D0412ED739C5E0ED4610D4067331329B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".read.:.ETI".CSV#read.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"/Forms the remaining rows from +self+ into:.;.To:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"0A CSV::Table object, if headers are in use..;.To;..;.0;.[.o;..;.[.I"$An \Array of Arrays, otherwise..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"0The data source must be opened for reading..;.T@.o;..;.[.I".Without headers:.;.To:.RDoc::Markup::Verbatim.;.[.I"&string = "foo,0\nbar,1\nbaz,2\n"..;.TI".path = 't.csv'..;.TI".File.write(path, string)..;.TI".csv = CSV.open(path)..;.TI">csv.read # => [["foo", "0"], ["bar", "1"], ["baz", "2"]]..;.T:.@format0o;..;.[.I".With headers:.;.To;..;.[.I"2string = "Name,Value\nfoo,0\nbar,1\nbaz,2\n"..;.TI".path = 't.csv'..;.TI".File.write(path, string)..;.TI")csv = CSV.open(path, headers: true)..;.TI"=csv.read # => #<CSV::Table mode:col_or_row row_count:4>..;.T;.0S:.RDoc::Markup::Rule.:.weig
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):566
                                                                                                                                                                                                      Entropy (8bit):5.442455812820241
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C3PRMjbK/EVDmGEXJgIFApw/ZxIu3cUE7wBYjmj4auE5xfejLDTNnsVOMtn3rVEn:o2dmGEXqF6N4Ex0XTSjJ3REn
                                                                                                                                                                                                      MD5:8973FBD81358166BB8DF82488C451634
                                                                                                                                                                                                      SHA1:D93F75713FDD7AAED5048F20332A17FD0F2726E7
                                                                                                                                                                                                      SHA-256:D2A7F5F7EEF08DB2354C1F56B3D1E91C76B30C2794B47B22B2D15E8536DC0970
                                                                                                                                                                                                      SHA-512:58D412075121F5C81A98EE36018EBFD77C082B423B84522C88414E00A154B84309663A9F29263343A74FBC736D27456F0EFF7BD606439AC8CBF97FC721E924F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".return_headers?.:.ETI".CSV#return_headers?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"]Returns the value that determines whether headers are to be returned; used for parsing; .;.TI"Ksee {Option +return_headers+}[#class-CSV-label-Option+return_headers]:.;.To:.RDoc::Markup::Verbatim.;.[.I"+CSV.new('').return_headers? # => false.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"*csv.return_headers? -> true or false..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                                                      Entropy (8bit):5.581582669695808
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:wiHS7CFj0utoAZPeseOcqne0XTivC3REn:wiHGCFFjXrX9XWK3mn
                                                                                                                                                                                                      MD5:CDDD1CE21000715D87CE50C59BE4EA5E
                                                                                                                                                                                                      SHA1:067655E95104E97ACB9C615DA49A7A047CD5D910
                                                                                                                                                                                                      SHA-256:CF7D12F18775445633AF32A1A5CDFCCF9A813FAD5B685402D7E52126077BACA9
                                                                                                                                                                                                      SHA-512:F6A3CBAE13AD89868D8A93C2ADA56AEA180FA96491BF5E1EFC13580404FEC3FB07C2B5AB45786BEB0936D2616D7459B97EC14AFDCA5F491C416BACB559CF18B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".read.:.ETI".CSV::read.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GOpens the given +source+ with the given +options+ (see CSV.open), .;.TI">reads the source (see CSV#read), and returns the result, .;.TI">which will be either an \Array of Arrays or a CSV::Table..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".Without headers:.;.To:.RDoc::Markup::Verbatim.;.[.I"&string = "foo,0\nbar,1\nbaz,2\n"..;.TI".path = 't.csv'..;.TI".File.write(path, string)..;.TI"DCSV.read(path) # => [["foo", "0"], ["bar", "1"], ["baz", "2"]]..;.T:.@format0o;..;.[.I".With headers:.;.To;..;.[.I"2string = "Name,Value\nfoo,0\nbar,1\nbaz,2\n"..;.TI".path = 't.csv'..;.TI".File.write(path, string)..;.TI"QCSV.read(path, headers: true) # => #<CSV::Table mode:col_or_row row_count:4>.;.T;.0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"dread(source, **options) -> array_of_arrays.read(source, headers: true, **options) -> csv_table..;.T0[.I".(pa
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                                                      Entropy (8bit):5.41443721736672
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tTgDmGiNcwPcQJAmiLXjejLDX2ARuM4fnffrV8Vn:C5WxiN5kQOfejLDTuMan3rVEn
                                                                                                                                                                                                      MD5:49DF2B22A86017BC920084E627F0D7C7
                                                                                                                                                                                                      SHA1:31935C04F9FF06DD0BD040741B6EAEFE6E8EDEEB
                                                                                                                                                                                                      SHA-256:8CE8EB707F6E591C86DBC9B619115234FBB7094C23CC699969C8BCEDFDDFE913
                                                                                                                                                                                                      SHA-512:CECD79D29D9CAAC613D59E8128427441D65880FB83094F752C27ED25FE84E2BA4B80E6B46E3EF508E6D28CBFF0186B35330192FFE8650D5F16C02A440428292D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".writer_options.:.ETI".CSV#writer_options.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                      Entropy (8bit):5.4759181692427825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcQE/ytkkdTwPrfhPPQ3LGCAmiLXjejLDX2AR0aaJyNWfSGDH/nffrV8Vn:CGQ6DpA3LGDfejLDTqHxDH/n3rVEn
                                                                                                                                                                                                      MD5:78412970088ECA55E42D44AFB62EF600
                                                                                                                                                                                                      SHA1:5E637654CD25AA34ED9DC8A87D38910B7204949F
                                                                                                                                                                                                      SHA-256:79E12A9F957953DA65F8F5436DF595D91D3CEF69FFFA00620102DA5AB3EE181D
                                                                                                                                                                                                      SHA-512:FE0FBD6C07E9B626690DE55DE0FD510CAA4A991F723AC77A46CF26838F7C34C41BEB3311679BF3DFD5291046A3ABC36B8979CA521ABD55110EB6EF425960623A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".readlines.:.ETI".CSV::readlines.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Alias for CSV.read..;.T:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"&CSV.readlines(source, **options)..;.T0[.I".(path, **options).;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                      Entropy (8bit):5.607057782203615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CC6oGYJ9m0OgEADNN6sGAtUQUiQTMBH1S7wB6KPU05isKtTBnIE5xfejLDTOixJ2:FFVAsGA5QTCVgc3K/nnx0XTOiP3REn
                                                                                                                                                                                                      MD5:5B45B00992360AAA74FCBF80557E84B3
                                                                                                                                                                                                      SHA1:4C82A4F784E5FFF93188B5CAFA73BA28416D5177
                                                                                                                                                                                                      SHA-256:BDA132F6018050F9BD34EB6A7F384D7B65439DCD05E14C4FE015115B93BFD534
                                                                                                                                                                                                      SHA-512:9C5211BF0021C2C03441E61CCD5EB525C4AD1286A438F8BFE316D203EE5EC551CCA84481BB7D0D1FC1083540B37063759530D7C7A088573D63C6747E59F3046A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".table.:.ETI".CSV::table.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"JCalls CSV.read with +source+, +options+, and certain default options:.;.To:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".+headers+: +true+.;.To;..;.0;.[.o;..;.[.I".+converters+: +:numeric+.;.To;..;.0;.[.o;..;.[.I"#+header_converters+: +:symbol+.;.To:.RDoc::Markup::BlankLine.o;..;.[.I"!Returns a CSV::Table object..;.T@.o;..;.[.I".Example:.;.To:.RDoc::Markup::Verbatim.;.[.I"2string = "Name,Value\nfoo,0\nbar,1\nbaz,2\n"..;.TI".path = 't.csv'..;.TI".File.write(path, string)..;.TI"CCSV.table(path) # => #<CSV::Table mode:col_or_row row_count:4>.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I""CSV.table(source, **options)..;.T0[.I".(path, **options).;.T@,FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):489
                                                                                                                                                                                                      Entropy (8bit):5.555718165412746
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CKsMvK/7bShlQhFAppJNCivZxIuPE7wB/j7/E5xfejLDT20HOMtn3rVEn:dlgGyu3JN9vNPzIx0XT/J3REn
                                                                                                                                                                                                      MD5:5B7E2C137FEF9100B1E7BF475F7CC18D
                                                                                                                                                                                                      SHA1:921C25E1DFA7B705B542A444B9970656E83EC661
                                                                                                                                                                                                      SHA-256:4935ECFF4878F4DD78323726D3B6A1046B7D6E9F5B44038813524796B2F2A368
                                                                                                                                                                                                      SHA-512:39C2155B3887E0FB0444430886EAC589FDB4FCCB47707E879F0F13DC345ECA4BB700C40156EB5DCC1C7E09C5E4D34DDB4B745A7A71937CDA515B04A11B3E05BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".row_sep.:.ETI".CSV#row_sep.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"FReturns the encoded row separator; used for parsing and writing; .;.TI"=see {Option +row_sep+}[#class-CSV-label-Option+row_sep]:.;.To:.RDoc::Markup::Verbatim.;.[.I""CSV.new('').row_sep # => "\n".;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I".csv.row_sep -> string..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):215
                                                                                                                                                                                                      Entropy (8bit):5.417372783638137
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tY1uTwPcQJAmiLXjejLDX2ARuM4fnffrV8Vn:CCjkQOfejLDTuMan3rVEn
                                                                                                                                                                                                      MD5:A27E422E9F17E506AF1A1A998D585CB8
                                                                                                                                                                                                      SHA1:4F5FBD30C14DE33A36EB477DEFABBC29AD702178
                                                                                                                                                                                                      SHA-256:0FC4FBAFB00D55F9D80AB3920A2108310CED195F3979549C8C6F4F8F182CFAA1
                                                                                                                                                                                                      SHA-512:6016601CF14516291DA17349A7C7D06B25007F184965B308C6B6055BADBAB3A4849048A9D0D8605081C04DA2D67D35C5AF19A6BBC1C63574F2257162DF717941
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_io.:.ETI".CSV#to_io.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):600
                                                                                                                                                                                                      Entropy (8bit):5.479032386813587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CTOjjSj0K/sVDmdOqg1WzApJwZxIuMgE7wBqCAtKaE5xfejLDTTXMCn3rVEn:immda1nrwNMox0XT4G3REn
                                                                                                                                                                                                      MD5:5DEFBE3EF307D64D32D1FCD507BEACB4
                                                                                                                                                                                                      SHA1:3720A7588468BE3B0D202C7730A592C86001616E
                                                                                                                                                                                                      SHA-256:417492AE80B00F0CCC1AF6D99AE9F5C3675E4B8C6F2AA233C0ED9A151CF024FA
                                                                                                                                                                                                      SHA-512:F23C731C90AF127773D30F804BAC601F8B37FD1BDDA2FA3B59923676B2AC278B1FE96562FC2740633DF07EE128F29B80775A340FAE06995843899A4C0490E448
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".unconverted_fields?.:.ETI".CSV#unconverted_fields?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LReturns the value that determines whether unconverted fields are to be .;.TI""available; used for parsing; .;.TI"Ssee {Option +unconverted_fields+}[#class-CSV-label-Option+unconverted_fields]:.;.To:.RDoc::Markup::Verbatim.;.[.I"-CSV.new('').unconverted_fields? # => nil.;.T:.@format0:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below0I"'csv.unconverted_fields? -> object..;.T0[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):218
                                                                                                                                                                                                      Entropy (8bit):5.439905076716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t2PqajwNcwPcQJAmiLXjejLDX2ARuM4fnffrV8Vn:CQqowN5kQOfejLDTuMan3rVEn
                                                                                                                                                                                                      MD5:C7526707D0AAC50E82D35DA9E9BF0A5A
                                                                                                                                                                                                      SHA1:C6ABB09F308EBE1B5B698FF5A9085A161A57900E
                                                                                                                                                                                                      SHA-256:D0EEED6838BC77479C3ABE1C7C2878DF9B094F3374EA6997FDB1998CA4434BD4
                                                                                                                                                                                                      SHA-512:6DB3A14AC24D0A3C238E61CA4BBA0A96688C1819A5925CBAA59BD375589D85B6D066E2B19096F57177FC49BC8B33DC0146F00D6230A96BD560C8F53981D122F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".writer.:.ETI".CSV#writer.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):238
                                                                                                                                                                                                      Entropy (8bit):5.453621194930086
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcQE/yto0fTwPcQJAmiLXjejLDX2ARuM4fnffrV8/7:CGQsDkQOfejLDTuMan3rVo
                                                                                                                                                                                                      MD5:7621026C1F09000657D7E92684CFD677
                                                                                                                                                                                                      SHA1:7A795C2CED58E5A7C077B3F6791C8336E35571B5
                                                                                                                                                                                                      SHA-256:B2CF2C179D426010C4A3E91100E548FBDAE5730A594FB0E669A489E817D42108
                                                                                                                                                                                                      SHA-512:AFA91D6ACCF2CB1F6C05A7C798AE8CB6031B3589EC00ACA164CB708B932A9C302F9FB428F506648FEDCD6F97D2566E1C5F449218772AAC0DDB2BDEAC5F1D4427
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".readlines.:.ETI".CSV#readlines.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass0[.@.FI".read.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):237
                                                                                                                                                                                                      Entropy (8bit):5.466461286660907
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tX3XouTwPcQJAmiLXjejLDX2ARuM4fnffrV8O:C5akQOfejLDTuMan3rV3
                                                                                                                                                                                                      MD5:29DED96235005D6CA91087536C352F84
                                                                                                                                                                                                      SHA1:69D03CE9EE0D7B0EDD3E41E7719EC1EF50D036C9
                                                                                                                                                                                                      SHA-256:95D5C643A27035AC12BD035C53DBCE67EAA20834D7874742E734FDB4574DDB74
                                                                                                                                                                                                      SHA-512:9C7FA28CC1D79AD496E29DC4C131E974204233BB12824FAEB6FF247806E6BC7945FF27654EA636E51E5281ABD91B07231BAE56ACFC468DC031AA65283C164B0E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".readline.:.ETI".CSV#readline.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CSV.;.Tc.RDoc::NormalClass0[.@.FI".shift.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):218
                                                                                                                                                                                                      Entropy (8bit):5.462546381950916
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tuNFyTwPcQJAmiLXjejLDX2ARKD5fnffrV8Vn:CgJkQOfejLDT4n3rVEn
                                                                                                                                                                                                      MD5:75EBB37E8685B4D77C49421AC8312CD5
                                                                                                                                                                                                      SHA1:636B67CFE0E49AA24E7309911F916CAAA4DDA3FC
                                                                                                                                                                                                      SHA-256:AFF62AAE5024F8CFDDD33C1380CFDD89A3AC78B3B8E65238D50DDAD74A573759
                                                                                                                                                                                                      SHA-512:E7C0897A65F7A7C62673604146473FE2416D766F42B18F1F30837FAE8C590253FB3469A9801B208EF40E03F1C919A38603D2F4A8C8223431E7F0667198E3EB10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".stat.:.ETI".CSV#stat.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/csv.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*args).;.T@.FI".CSV.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1552
                                                                                                                                                                                                      Entropy (8bit):5.628268110274462
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FWjvFGGsrEXVnQwC7UEXVV0N4AzPBoLcnelNsPb080XT5KsS3REn:FWjpnu7vOhZhekjwXVXS3mn
                                                                                                                                                                                                      MD5:0C9A3F4AF5329D799F68A96E9ED99818
                                                                                                                                                                                                      SHA1:400DFE35A2A9E78523C477BC443FD1AB51507D8E
                                                                                                                                                                                                      SHA-256:5FFBE7FE82FDFA17A677F50FDE450900CF912FF639D3B0936ECC289A15355ACB
                                                                                                                                                                                                      SHA-512:BC5C7868044F76AD54C08D3B99F66DECA8A9090A795792E8462E9523E0F3C777255651A359D96153E576EED4F02AD141B6B0F1918208D38650E633E02AAF7357
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".shift.:.ETI".CSV#shift.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"%Returns the next row of data as:.;.To:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"&An \Array if no headers are used..;.To;..;.0;.[.o;..;.[.I"+A CSV::Row object if headers are used..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"0The data source must be opened for reading..;.T@.o;..;.[.I".Without headers:.;.To:.RDoc::Markup::Verbatim.;.[.I"&string = "foo,0\nbar,1\nbaz,2\n"..;.TI".csv = CSV.new(string)..;.TI"!csv.shift # => ["foo", "0"]..;.TI"!csv.shift # => ["bar", "1"]..;.TI"!csv.shift # => ["baz", "2"]..;.TI".csv.shift # => nil..;.T:.@format0o;..;.[.I".With headers:.;.To;..;.[.I"2string = "Name,Value\nfoo,0\nbar,1\nbaz,2\n"..;.TI"*csv = CSV.new(string, headers: true)..;.TI"9csv.shift # => #<CSV::Row "Name":"foo" "Value":"0">..;.TI"9csv.shift # => #<CSV::Row "Name":"bar" "Value":"1">..;.TI"9csv.shift # => #<CSV::R
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                      Entropy (8bit):5.333792254655066
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavKtaJ6fS4M33pTwPcQJAmV6CEViDX2ARW+MAKffrV8Vn:CyKa6fbASkQOfCOiDTW+BK3rVEn
                                                                                                                                                                                                      MD5:04AB7D626446F55BDE34614B5056D754
                                                                                                                                                                                                      SHA1:15D18A1FCE398AA1A676E1D7B2E473CC6A9E370A
                                                                                                                                                                                                      SHA-256:994E77847EB12B1288A74B6E276FE1D52EAD28C9B8CDD58F1622F2D153B7ABB2
                                                                                                                                                                                                      SHA-512:2868D0CBFC169E573551676A7ABB781C74F4854D4D4FCF050E1C1F2A59396DB54BA923DE05D0B7792C61ABB5A92AAE6302FC3F2E806C248F45D5A4F8A7AA6158
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"4Gem::Ext::CargoBuilder::DylibNotFoundError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(dir).;.T@.TI".DylibNotFoundError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                      Entropy (8bit):5.416724454575563
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVF98JAx6fbBAR6wEfH+hGMFOfCOiDTG1+kDpHN1Okh2ij0crvcMzxCOmGf3rVE:ARF9uAx6jBiUeMUO8TRkNhh2i4crUMzy
                                                                                                                                                                                                      MD5:156CC224637993AA0E0E77B7B82C0BA8
                                                                                                                                                                                                      SHA1:B08B0C97B0D0E9DF1D926870C48ECEED44EBBF77
                                                                                                                                                                                                      SHA-256:9EE84681CB84BB4E1018144313B00030F610A7BB76D965B6C8F7FEB7E5F92A75
                                                                                                                                                                                                      SHA-512:3DD3BA94B8B67C4D83AED300F61F59A0756C5898FC0F453C709A2A1F1AF8F1359C94A9FF134CBDA4387A51BFDFF92DA5A6610BCE3B029B7F553DF8C068508270
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".DylibNotFoundError.:.ETI"/Gem::Ext::CargoBuilder::DylibNotFoundError.;.TI".StandardError.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"5Error raised when no cdylib artifact was created.;.T:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".new.;.TI"4../ruby-3.3.5/lib/rubygems/ext/cargo_builder.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"&lib/rubygems/ext/cargo_builder.rb.;.TI".Gem::Ext::CargoBuilder.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):856
                                                                                                                                                                                                      Entropy (8bit):5.5137245018787775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVryf6fwE7wEfH2+kK4lCjDTGUgJ8ra6fwQWQrVSXKH1Cph2ijTryilC7G6:ARWf61ZWg46TNa6MQRvEh2iHryiWh
                                                                                                                                                                                                      MD5:5491A912019960D6550AA4EDD259EBF3
                                                                                                                                                                                                      SHA1:5172DCAA163AC4773BEE7E11DB99422D8E38EA0B
                                                                                                                                                                                                      SHA-256:07679C1975BDD81D4E425A9A79F05863C016A5407CFCA9EC2FAD39C0B535134F
                                                                                                                                                                                                      SHA-512:AB2FA9A2277864A976BBCF01AF0FE375CF4631DAF37CE0DFDAEFD1EEA23722FFFCA118CF38950EDB07D33C39B0E970B0A616E809BCABF2BEB3287F1967871D9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".LinkFlagConverter.:.ETI".Gem::Ext::CargoBuilder::LinkFlagConverter.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I">Converts Ruby link flags into something cargo understands.;.T:.@fileI":lib/rubygems/ext/cargo_builder/link_flag_converter.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.U:.RDoc::Constant[.i.I".FILTERED_PATTERNS.;.TI"AGem::Ext::CargoBuilder::LinkFlagConverter::FILTERED_PATTERNS.;.T:.public0o;..;.[.;.@.;.0@.@.c.RDoc::NormalClass0[.[.[.I".class.;.T[.[.;.[.[.I".convert.;.TI"H../ruby-3.3.5/lib/rubygems/ext/cargo_builder/link_flag_converter.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I":lib/rubygems/ext/cargo_builder/link_flag_converter.rb.;.TI".Gem::Ext::CargoBuilder.;.T@.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                      Entropy (8bit):5.310217651827613
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teBvJ6fTUXB00TwPcQJAmhdlEBtK7eDX2AR/8XBaffrV8Vn:Co6fw8kQO4lCjDT0g3rVEn
                                                                                                                                                                                                      MD5:F6EA1E34ABB14F09BB310CBC4DD20F52
                                                                                                                                                                                                      SHA1:D4FF1B30709BED55243C29AD3E5FBA6A1C0E80FE
                                                                                                                                                                                                      SHA-256:A9249E73CD6A60C329C1B3228698D6B037347554C54508F16DEDA65A7D9EF0EE
                                                                                                                                                                                                      SHA-512:C2D9F07FB92219A665CCDCBFE1853EBCEC420A8E20039119565B7D98A505D41C6FA1E0794F4000E628B0007E26787BDBA2E8E56D69435EA2410BA508EF05F2B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".convert.:.ETI"7Gem::Ext::CargoBuilder::LinkFlagConverter::convert.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/ext/cargo_builder/link_flag_converter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(arg).;.T@.FI".LinkFlagConverter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                      Entropy (8bit):5.402746007328171
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3toAxlaJ8IgzNcwPcQJAmV6CEViDX2ARCuOcW8gsffrV8Vn:CSArEZgzN5kQOfCOiDTCu68f3rVEn
                                                                                                                                                                                                      MD5:B20E432D0B720909B91F7D154B9E6221
                                                                                                                                                                                                      SHA1:38083961C230EFE4E3BFDE9BF9A48E89736B90D6
                                                                                                                                                                                                      SHA-256:13CC7F6CEE274A42C7B3E43472FED7114D4054C4002E79ED155F50F67852D883
                                                                                                                                                                                                      SHA-512:90E33B556E45FF5E726BC4D6BEA7390E1FC5ED942C3924EB2FF4807C124548B6CDFB7409A0CC44DE96720B778E06202760927B04C0EBCFA9669799ADB70D1141
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".normalize_path.:.ETI"*Gem::Ext::CargoBuilder#normalize_path.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(path).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                                      Entropy (8bit):5.511309840915398
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tSuRNjUxJtaJ0mJGuRNjesNcwPrfhPPhyWrNXn/gfCAmV6CEViDX2ARuMRH28u:CBRxUTaVJHRxHN5DpASNX4rfCOiDTuMm
                                                                                                                                                                                                      MD5:8C3130AC7DA9898B402F0392526098A7
                                                                                                                                                                                                      SHA1:9A5756CB68AB48E7D910B4B05C8B19D252ED28C9
                                                                                                                                                                                                      SHA-256:3FBC3A23F4AE56CFD26C73343D69745ACE4CBDB73891A8ECA3B1F9BD961B3F9C
                                                                                                                                                                                                      SHA-512:EADA806F13512A84238770172DB635D1FE7C224A3478703CD1829EDBF7A8F5AEBB950A21BA61DF81BBC04851DF313E380BB0E1156905397FD2C72141C0BD18CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".mkmf_libpath.:.ETI"(Gem::Ext::CargoBuilder#mkmf_libpath.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"&Corresponds to $(LIBPATH) in mkmf.;.T:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                                                      Entropy (8bit):5.413321272718872
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tGGMOZVOJ0mL6qaNcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:C3Gb6qaN5kQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:B27F31D1947A9558AEEF25E7EF51C0E4
                                                                                                                                                                                                      SHA1:07DA6DCC0E5137C153CAE5922ABCF26E8F4728B9
                                                                                                                                                                                                      SHA-256:BC28AAE39227F55323C334E7B13DBDD2F4D3F64A631F638BCD0BA86F0FD69823
                                                                                                                                                                                                      SHA-512:835B87CD289B50D0A774C88834763917DF100DCF83F83F6DCF99176C15B0A49B6F2C9898A6E98FE6413B0DC39EB1BDDEA7533A773B1E5559F2F224D7A20C5EC9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".mswin_link_args.:.ETI"+Gem::Ext::CargoBuilder#mswin_link_args.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):279
                                                                                                                                                                                                      Entropy (8bit):5.430384650105571
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCsoJuKg7NcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CBiup7N5kQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:476D725B3E49F16DEFB5B1678EEED5E0
                                                                                                                                                                                                      SHA1:2B021BBFCA5B170BAC021AE9C18BD04AEDE55DCD
                                                                                                                                                                                                      SHA-256:E0D941703FE715D026C9A7CB90DD3548DB3506F3EFE0FC9A4C334F0001E9890B
                                                                                                                                                                                                      SHA-512:6B5AA3E45CD51C5596A016250DDDA354CB9D8F0C96F30845B21AE5682FF995B45B28C4B1382376838157F9C2C3A0984D725228BE3FE6957023F77D1B9C49CF01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".win_target?.:.ETI"'Gem::Ext::CargoBuilder#win_target?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                      Entropy (8bit):5.371046319195629
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tGWpOJ4vIaNcwPcQJAmV6CEViDX2AR2XHW8gsffrV8Vn:CA43N5kQOfCOiDT2X28f3rVEn
                                                                                                                                                                                                      MD5:4746F41BA3D975D72E4663ED9FB350B9
                                                                                                                                                                                                      SHA1:0F42CAFAC279DF5FAF94F6CA32FDC79063E50DCF
                                                                                                                                                                                                      SHA-256:976D2064565E2CA5CD4FE06647857A512F94BEB87FFDE57568F435FF2326D94E
                                                                                                                                                                                                      SHA-512:A7415DE6CB54458D02AE2149F28342D9CA4F49F7D3D3CC84815DFB8B7560248CCB3BDDEA253DBE2BF0EC7BB4E18C8A20DC972B3341AD256C5A316FE6C9120A80
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".rustc_lib_flags.:.ETI"+Gem::Ext::CargoBuilder#rustc_lib_flags.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(dest_dir).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):283
                                                                                                                                                                                                      Entropy (8bit):5.405516324650131
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAEMCfjeJoMCm+NcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CaEMCLIoMCm+N5kQOfCOiDTuMT8f3rVE
                                                                                                                                                                                                      MD5:F2DA61FEE8A0B74A37FD1EF097A0CBD5
                                                                                                                                                                                                      SHA1:F816CF40E4ACA0FAF71D125BD63EB7B0A588485C
                                                                                                                                                                                                      SHA-256:41DF94CD724365D539A403712F508599843BC3AE6F2F45C54ECA04450CC582F5
                                                                                                                                                                                                      SHA-512:187155A975293A227135AF25A9123EEE939D8C6674279E7D8B650B4ADA004F10FACA8CE4B3BE8A016AED1E755AE688A33E5DE29A2D1290C0802F3FC2245D7E27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".rb_config_env.:.ETI")Gem::Ext::CargoBuilder#rb_config_env.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):5.368452227130792
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tASXV7fyqsJuJfojwNcwPcQJAmV6CEViDX2ARyX8gEISnW8gsffrV8Vn:CaSXV7K5uJGwN5kQOfCOiDTyX4W8f3rC
                                                                                                                                                                                                      MD5:30FDA374E22CAE1BC2E5F5A666449ED3
                                                                                                                                                                                                      SHA1:D5B1A53826A28DE524CD065A32E1413D2C2BDF95
                                                                                                                                                                                                      SHA-256:F93DCA048F23134FC6B06BD08161C6C52B88130DA66FD991460B515E63B8298B
                                                                                                                                                                                                      SHA-512:7041A19C28187C53BE1F3651D9CCD672DF818F89845DBA968506C9AA3F0B193D10F18BB40F5715C333BEB0DD6BCA2CA782719F3544EB2B1B7EF34EB74EFAA322
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".write_deffile.:.ETI")Gem::Ext::CargoBuilder#write_deffile.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(dest_dir, crate_name).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):283
                                                                                                                                                                                                      Entropy (8bit):5.420557203343755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAIs6RJ2J0KcRJ7NcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CaH6RJQeJ7N5kQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:A1373CE778C08A8B90D8A906028CF52E
                                                                                                                                                                                                      SHA1:8CDB064AA6BE26CB009BD0E8444F1847EC250A3E
                                                                                                                                                                                                      SHA-256:676B1E161B0E9412D0A370F0F46E47210F18608BB9FC1BBC24443A48D500E501
                                                                                                                                                                                                      SHA-512:70AD2BFD53EE743DAE9B84C88145CEE9565A42FCAA638EBA0B9007A5B915592D6333F8C00957589B4F12F515C852A349977AD90ACDBDE29898309F26CD9F35BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".mingw_target?.:.ETI")Gem::Ext::CargoBuilder#mingw_target?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):333
                                                                                                                                                                                                      Entropy (8bit):5.388031185480426
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tRcUNVAQJEqcUOaNcwPcQJAmV6CEViDX2ARyXPW8gsffrV8Vn:CncW6aEqcraN5kQOfCOiDTyXu8f3rVEn
                                                                                                                                                                                                      MD5:AF510999D6558F62AFA8E2B87E9A2DDC
                                                                                                                                                                                                      SHA1:88DD5D7F52A55D657D6D2638100CF94F1D3026FC
                                                                                                                                                                                                      SHA-256:B104150EEDD0C6AE3CFE6F49C4EAF2BA5D8A472C8D5753F07671352110018933
                                                                                                                                                                                                      SHA-512:7EB796524B9D112B6222D723B10F27340BD9F56E9FD349EBF21B4DF9E058285A4227ED267700B0D6055BB856E786615F970AEE8A16D50A8144A10AECEA3AF8A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I"!platform_specific_rustc_args.:.ETI"8Gem::Ext::CargoBuilder#platform_specific_rustc_args.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(dest_dir, flags = []).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                      Entropy (8bit):5.407081399699437
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCRJyJqDaNcwPcQJAmV6CEViDX2ARcHW8gsffrV8Vn:CIWqmN5kQOfCOiDTF8f3rVEn
                                                                                                                                                                                                      MD5:6A136EF90E578F3293DE68556C8B7A4A
                                                                                                                                                                                                      SHA1:CFD7F1AD9B8FFAFBADAE870CC604C60ED4F3085C
                                                                                                                                                                                                      SHA-256:F75B75AE1D7DEB06B008755A555649DA0C48083421C193747EC494E7181576F7
                                                                                                                                                                                                      SHA-512:45CBA93E7CD9BB276BFD427C61E9800889A61941971AAEFC26E0BB656FB0175A7369CB2DB2E22858737DFEDC85E51A968B11A4F3929BCA7826FA5D4A823FBC7F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".split_flags.:.ETI"'Gem::Ext::CargoBuilder#split_flags.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(var).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                      Entropy (8bit):5.304075094453882
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeH1OjUqMfJuj8qX8Q6QTwPcQJAmV6CEViDX2ARhpzJGgsffrV8n:fVOjUtxuj8qMQEkQOfCOiDThbGf3rV8
                                                                                                                                                                                                      MD5:AC87E574F2F7CB2886261955BA823368
                                                                                                                                                                                                      SHA1:894B89B491CE859CC13F85AE9CF77D772C2278E3
                                                                                                                                                                                                      SHA-256:0280E57ACB179FF90F4635B7942432C4B44C3E02F05D65F3F57BAEDB2AB8DB17
                                                                                                                                                                                                      SHA-512:58019E7ADD594F717075C183BC6A58EEBE2E9082F5EBEBFB51534674B587F74F0BEBCE173F2FDD5AB5695812023B9CDE70764B4A6CE7A1EE3BD39206AF465FB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".profile.:.ETI"#Gem::Ext::CargoBuilder#profile.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::Ext::CargoBuilder.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):267
                                                                                                                                                                                                      Entropy (8bit):5.2924850021375685
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHOpzJogfJilW8Q6QTwPcQJAmV6CEViDX2ARhpzJGgsffrV8n:f+riHQEkQOfCOiDThbGf3rV8
                                                                                                                                                                                                      MD5:20F41D8EA4C27A44CE4611F13C9F3A48
                                                                                                                                                                                                      SHA1:A25A9D47D1268D5DD4836D93E18A46D2D119130F
                                                                                                                                                                                                      SHA-256:9944CD7B6CEE73B8EB85189D43E5CF0E7711113FBD75E65B9328D555BB7429CC
                                                                                                                                                                                                      SHA-512:D114384DFD13A0DB3867A346ED31F5BF4E8C302B66062E32B41E08A64A5EFAC67216DF6D553110302B1201E6CB4BF642E2C70B9E0BDEE607CA3E5664BE5A4673
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".runner.:.ETI""Gem::Ext::CargoBuilder#runner.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::Ext::CargoBuilder.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                      Entropy (8bit):5.361899521755579
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tqB6q0dmQaJ4n0dPaNcwPcQJAmV6CEViDX2ARyX8gEISnW8gsffrV8Vn:C06RFE40IN5kQOfCOiDTyX4W8f3rVEn
                                                                                                                                                                                                      MD5:842ED50D7C73D4B3D21FE9E9CC2CF0CF
                                                                                                                                                                                                      SHA1:9B9B4242671AE3BDE9663F241327B6355F1D70F0
                                                                                                                                                                                                      SHA-256:86A1CF29FCB07F2BC29461180B7670366C9B91501AE1B5BC0C5458625EF791AC
                                                                                                                                                                                                      SHA-512:EF0A9ED32CF3F04933D149CC3C95A79175D68E93A7C51742D431A126ECC252C0C86DCB462FAA7F95EC5E90C730ABEFF9DBDF06DC1FA380A2C4F970D237DE7E31
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".rustc_dynamic_linker_flags.:.ETI"6Gem::Ext::CargoBuilder#rustc_dynamic_linker_flags.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(dest_dir, crate_name).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):263
                                                                                                                                                                                                      Entropy (8bit):5.336399740050424
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHMqaQJqqGUW8Q6QTwPcQJAmV6CEViDX2ARhpzJGgsffrV8n:fstaqQQEkQOfCOiDThbGf3rV8
                                                                                                                                                                                                      MD5:EC4AF57A0031CB90C0A352E10F407ABD
                                                                                                                                                                                                      SHA1:C05EB5EC99FA5359BB55009EB544287B0CA4EA2A
                                                                                                                                                                                                      SHA-256:1578F5ABA7EE1B9D367F339D138267776EF065AF7FABA63611B90B24E16D4272
                                                                                                                                                                                                      SHA-512:48F2AEA9D59B725564A96392E572897AA6211999573F6395154F6A2B79BA161DC84EE97AE5CD3DCCF3F394E3A929B36AE48ED2A1526C26AC8C6DF2C02D2BA6F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".spec.:.ETI" Gem::Ext::CargoBuilder#spec.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::Ext::CargoBuilder.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):263
                                                                                                                                                                                                      Entropy (8bit):5.378789063657591
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavWQJ6f3pTwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CyWa6fSkQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:A7F96E5F08DF2631F69F3C85F6F2052C
                                                                                                                                                                                                      SHA1:1609A1D2BAEAD4305DA016754CAB6696F722FA65
                                                                                                                                                                                                      SHA-256:8E9ECB24F7DFB202720BB5DCD4467B7BAA300015CB8ECA2419CF2A4809BCED5A
                                                                                                                                                                                                      SHA-512:82D352F032410FFB6ED74DC9F8F61EC6A46FDE5BAA254730384EC5F83BF23FD49F928C145F5458281293865E3A737F251495D23CBF4912ADAC85AF535C408193
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI" Gem::Ext::CargoBuilder::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                      Entropy (8bit):5.416118304566776
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tRCtaJ047NcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CrCax7N5kQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:524444DA144B8A8843D32E971CA7615C
                                                                                                                                                                                                      SHA1:511706EE9FF409B5CB06890C43B73A9AC49D6E48
                                                                                                                                                                                                      SHA-256:7D060F14A959E960B7103A73E69B971AD57EA7053592012D3F065C24677584E6
                                                                                                                                                                                                      SHA-512:5ADC56A8382FBD5EB21E7F0B24B69FED1085015F20BCB61CAF3D73F388E81675B29C172F73861B2514D58E07D5BB7D448FE4F2AE7281403EAE2A5B8DF9CCF54D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".msvc_target?.:.ETI"(Gem::Ext::CargoBuilder#msvc_target?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):442
                                                                                                                                                                                                      Entropy (8bit):5.406838706693136
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CqldwcZdON5DpPsJlfCOiDTT+J42H28f3rVEn:thmRcl8TT+JFW23REn
                                                                                                                                                                                                      MD5:0D8E1A9AB0F9730BE739C60244558658
                                                                                                                                                                                                      SHA1:42ED29EA63E788A1F76B6ABB018CFF16A405DE98
                                                                                                                                                                                                      SHA-256:9236E72572B134F47437CF5DC26ED0A33B50216A6B64C4683D20D62D0FB96AA4
                                                                                                                                                                                                      SHA-512:04A01D60A55BDDE4C6DA328ED778FB5261E590BAB410C0C54193AD93BB5D2ADC87C597F4D304621EBB3DC0735FD1E441ABC592E3173439761A9D40BAB7E46F2E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I""maybe_resolve_ldflag_variable.:.ETI"9Gem::Ext::CargoBuilder#maybe_resolve_ldflag_variable.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"?Interpolate substitution vars in the arg (i.e. $(DEFFILE)).;.T:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"&(input_arg, dest_dir, crate_name).;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                      Entropy (8bit):5.414264620529838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tzX+taJu+NcwPcQJAmV6CEViDX2ARuM4W8gsffrV8Vn:CRX+au+N5kQOfCOiDTuMT8f3rVEn
                                                                                                                                                                                                      MD5:A7AE7557A3744C3F1A54AE325EF046A2
                                                                                                                                                                                                      SHA1:A084BD966F142C3C1AFDD2B150D7CEBB9228A587
                                                                                                                                                                                                      SHA-256:7604DAF161DB6973901A3F1037D7B7AF2D0E842508D14D91261168CA7AB151D3
                                                                                                                                                                                                      SHA-512:67F548F34555D6965662C34A1F34528F0CE46F7A6017F08269DD6FD212930A25F596AA03D429941589AD48809F14510E059E722B81996FEEF8F9CDE2D643B636
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".ruby_static?.:.ETI"(Gem::Ext::CargoBuilder#ruby_static?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cargo_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".CargoBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):519
                                                                                                                                                                                                      Entropy (8bit):5.417478800534658
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVPfJVGsl7wEeSOfC5ZNiDTGPD315ZNkh2ij4k5255xC5ZNp:ARnJVsrssTCVyh2isQ2zGb
                                                                                                                                                                                                      MD5:1D83689EBEE6DBB2543A8807CDA4F397
                                                                                                                                                                                                      SHA1:46E941E38DE570411E7970577165B37E5361C7E1
                                                                                                                                                                                                      SHA-256:C1CC747F1FE1303E1513E7CFD11BFB7F642E26A85D8BD6801670AA515AEAFFAD
                                                                                                                                                                                                      SHA-512:7D8FE8C19523948E3D274F83217422633587F9E28BBEF713C20037D83D205A827FEC82B505E098FDF4BC568D07D98F4FB9320CE385D7047BFB5DBD4ED66F368D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".CmakeBuilder.:.ETI".Gem::Ext::CmakeBuilder.;.TI".Gem::Ext::Builder.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"&lib/rubygems/ext/cmake_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".build.;.TI"4../ruby-3.3.5/lib/rubygems/ext/cmake_builder.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"&lib/rubygems/ext/cmake_builder.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):337
                                                                                                                                                                                                      Entropy (8bit):5.410475207496428
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYFL0sogMQZfXVpTwPcQJAmV6CIEkQNiDX2ARoj0fBAOLQpWNUh6lgsffrV8Vn:CCD26fEkQOfC5ZNiDTM0xLMWNUOf3rVE
                                                                                                                                                                                                      MD5:C848B60AF9BFEF5DA3663EA60D7D360C
                                                                                                                                                                                                      SHA1:4F2F18171389E3398233B2D182DB7A0F33A7A453
                                                                                                                                                                                                      SHA-256:8FDE58952C934048599984D2F27B59CF3141BF9E48C8B99287810AA58EFD3436
                                                                                                                                                                                                      SHA-512:929AC7C415658F8E3169EC0D460B292BC571C32DD2F421AC9F6B3046042307D5F586B13A48154670DFABBDC40B64F3277D457A641691C3026D25FFC26083D1CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".build.:.ETI""Gem::Ext::CmakeBuilder::build.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"&lib/rubygems/ext/cmake_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"M(extension, dest_path, results, args=[], lib_dir=nil, cmake_dir=Dir.pwd).;.T@.FI".CmakeBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                      Entropy (8bit):5.381039924531691
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYFL0sTqfXVpTwPcQJAmxXKTQ4NiDX2AR0SMgfBAOLSLXQMUhSMAWgsffrV8Vn:CCDTqfEkQO+KTlNiDT5zxLSLBUWWf3rC
                                                                                                                                                                                                      MD5:DF6F8348EAFB180D6EC31348879EC8AD
                                                                                                                                                                                                      SHA1:0EBA37DD60F2806B9AFAEDFB510723D70BC0DB39
                                                                                                                                                                                                      SHA-256:4C5DDF8B7DDE5F5AC8480DB43CD7F4A0635FF7E7FF7427F066C636D754C6A764
                                                                                                                                                                                                      SHA-512:DFE6069720CD2A2C6BFDEA623A233224629BE5EB222ABA12CE04B988065B69007808314808428365F8AC2E3FB984AEA74AC238B78729B617B88087499B2953F9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".build.:.ETI"&Gem::Ext::ConfigureBuilder::build.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"*lib/rubygems/ext/configure_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"Q(extension, dest_path, results, args=[], lib_dir=nil, configure_dir=Dir.pwd).;.T@.FI".ConfigureBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):539
                                                                                                                                                                                                      Entropy (8bit):5.399536309835078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVnWfJIWsl7wEeSO+KTlNiDTGPDxV1KTlNkh2ij4k525+KTlNp:ARnYJIcr1iTCNash2isQ2TB
                                                                                                                                                                                                      MD5:E3D4CA47A78AB40D198F694492207EA1
                                                                                                                                                                                                      SHA1:338BC7ABF53E4D7BD743BE2F8845E8171049F0AE
                                                                                                                                                                                                      SHA-256:FACC82C924388C1000A4B53256E4F550322237BF154EB50A8E9E613116228757
                                                                                                                                                                                                      SHA-512:8C8CD32B221B64FA0DCB449EDBA14A92B1AB883680C77633BBB0B117FED69CC12D41F4CE4776AFC5C439343D9F36B58A264EF3AB7D253E0FC05175D4C676A68F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".ConfigureBuilder.:.ETI".Gem::Ext::ConfigureBuilder.;.TI".Gem::Ext::Builder.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"*lib/rubygems/ext/configure_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".build.;.TI"8../ruby-3.3.5/lib/rubygems/ext/configure_builder.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"*lib/rubygems/ext/configure_builder.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                      Entropy (8bit):5.3585143952507375
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tECimrIxBtgCn3BMfHmrdTwPcQJAmBMzc/iDX2AR0unEsi9Rn3BwgsffrV8Vn:CeCHkLtfn3qfGSkQOYMo/iDTbi7n3Wf2
                                                                                                                                                                                                      MD5:E2406CEF37195BD9EEE8F748FA53B225
                                                                                                                                                                                                      SHA1:3EB7DA3AEC8DBB0723A3BFAC93B4AD4CDCF771EE
                                                                                                                                                                                                      SHA-256:D212E9090123F6CE3320B0FF50100AF8D900F23C2D45B86D3D973A46910707EA
                                                                                                                                                                                                      SHA-512:94F0CA78EF6F5AA9E204E84DBC2CFCD7279BD183282A2FAD19872AD8CA35E9E89EF085E9E9CAE3B16CC4399A371FA30A6F85B64CA9F43636A2C288F2711DBAD0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".get_relative_path.:.ETI"0Gem::Ext::ExtConfBuilder::get_relative_path.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI")lib/rubygems/ext/ext_conf_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(path, base).;.T@.FI".ExtConfBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                      Entropy (8bit):5.405891557962873
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYFL0s0tgCn3BMfXVpTwPcQJAmBMzc/iDX2AR0SMgfBAOLoVaUhRn3BwgsffrC:CCD0tfn3qfEkQOYMo/iDT5zxLJU/n3Wu
                                                                                                                                                                                                      MD5:4B7D12FC1A9703D45D700F5ED5943D0C
                                                                                                                                                                                                      SHA1:BB4A3223308040C57EAD118C9F094D77446EB06C
                                                                                                                                                                                                      SHA-256:6D00A24DE80D18D05EAAA86CC48C0A711ED1C8876867B9035A4444B7693AA566
                                                                                                                                                                                                      SHA-512:AD3897A85CF2AA353C1FF2B33A38E79322D032AC16E3B002DE73C8092C395946412C597A57BC9766212FBF280AA17D52E69637A744E1DAA03FB01923272DF7E7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".build.:.ETI"$Gem::Ext::ExtConfBuilder::build.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI")lib/rubygems/ext/ext_conf_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"Q(extension, dest_path, results, args=[], lib_dir=nil, extension_dir=Dir.pwd).;.T@.FI".ExtConfBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                      Entropy (8bit):5.428219643930467
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArV+n3WfJdn3Wsl7wEeSOYMo/iDTGPDXfo/2H4Hh2ij4k525Xo/p:ARTJCrYiTC8eHOh2isQ2GB
                                                                                                                                                                                                      MD5:EC19167FF22545E5E8C57BF67D9E55F4
                                                                                                                                                                                                      SHA1:68161691F7F99C1992A0BB3A2A627A10397573D1
                                                                                                                                                                                                      SHA-256:CC6913BBCCD855BE01C441B1993D6E7D215C9702BFDDC8635D5462E996835B4A
                                                                                                                                                                                                      SHA-512:EBA69BC369C98750B4827198068262C510A41DAC0A2917BAA3367E2196B12E8D9E40B5C4CFAE84C38D0D0361CFF02D355948C97970211AC4E1869CC72A89BD2F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".ExtConfBuilder.:.ETI".Gem::Ext::ExtConfBuilder.;.TI".Gem::Ext::Builder.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI")lib/rubygems/ext/ext_conf_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".build.;.TI"7../ruby-3.3.5/lib/rubygems/ext/ext_conf_builder.rb.;.T[.I".get_relative_path.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I")lib/rubygems/ext/ext_conf_builder.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):5.409242090522324
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYFL0sByfXVpTwPcQJAmYNiDX2AR0SMgfBAOLoVaUhTgsffrV8Vn:CCDByfEkQOhiDT5zxLJUNf3rVEn
                                                                                                                                                                                                      MD5:BF4DF5EBE9593394B1EA9F7D4370F288
                                                                                                                                                                                                      SHA1:8A6D99AEE9ADBFFE64896CF21FE773B684996394
                                                                                                                                                                                                      SHA-256:5CE7EDE0B047DB3F1F02D1904BDCC651522F3295DA4D2EEBD262A801B40E9D10
                                                                                                                                                                                                      SHA-512:6DC9DDBD1754D8568AD4E34CC6BA4E9CA469757B8E6DF37B520B831DF3FD111E18F8E4FD8B961BAA63D884F26F1B590677E4B9F6CB403227529C52ACA0846B97
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".build.:.ETI"!Gem::Ext::RakeBuilder::build.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"%lib/rubygems/ext/rake_builder.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"Q(extension, dest_path, results, args=[], lib_dir=nil, extension_dir=Dir.pwd).;.T@.FI".RakeBuilder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                                                      Entropy (8bit):5.410205705657162
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVc0OfJSOsl7wEeSOhiDTGPDWdkh2ij4k525hp:ARc0wJSErITC5h2isQ2J
                                                                                                                                                                                                      MD5:9E67B3AC7A984289DBCE61F8A52E2635
                                                                                                                                                                                                      SHA1:A855EDABBB9BBACA4798C68C4D33CDCC83E42F6D
                                                                                                                                                                                                      SHA-256:9992B93FEC23DDAAE654DBBBF691CDCB9C3EECA318E2828118C050337DB53CBB
                                                                                                                                                                                                      SHA-512:BAF2F7EA455E6344BF49746EA3FB3D4E39EDC8A3E46D956116B3742784424195DC32C13D186CA8FD5DAC6FF1588785C3772F0C072A72F60BA447152B55F0805E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".RakeBuilder.:.ETI".Gem::Ext::RakeBuilder.;.TI".Gem::Ext::Builder.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"%lib/rubygems/ext/rake_builder.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".build.;.TI"3../ruby-3.3.5/lib/rubygems/ext/rake_builder.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"%lib/rubygems/ext/rake_builder.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):676
                                                                                                                                                                                                      Entropy (8bit):5.410727565993967
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVUhsJzRTwEfHSuIc31+GU531UsL6hDTGySd6h2ij0crvcMhPh8:ARUh+zRBcx31Us6hTE6h2i4crUMhu
                                                                                                                                                                                                      MD5:12DAFCC14B3E11313A93C96146D9D450
                                                                                                                                                                                                      SHA1:2F7EDE39987C8C71FFFFD55065356E97D459DA87
                                                                                                                                                                                                      SHA-256:0973D330D724B70C7D47B69FA03885EDA7FCB3E0F77EC79B22EEFFF25D863704
                                                                                                                                                                                                      SHA-512:5E3E8BD9340F7237F582BFE94E051294C7AEE7A2346B9B8D3277B91870EB5A75E9C086C707657F26D3E9057487B6BEC48B2870EC11C2C73D9244F82D41749782
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".FilePermissionError.:.ETI".Gem::FilePermissionError.;.TI".Gem::Exception.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"FSignals that a file permission error is preventing the user from .;.TI"&operating on the given directory..;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".directory.;.TI".R.;.T:.publicFI"-../ruby-3.3.5/lib/rubygems/exceptions.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                      Entropy (8bit):5.283943482866948
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tav6WmQ3pTwPcQJAmfRcDX2ARxuujmRKffrV8Vn:Cy8QSkQOhDTBKRK3rVEn
                                                                                                                                                                                                      MD5:19895643FB232DFD0653361D0260F167
                                                                                                                                                                                                      SHA1:BF1911349A5ECFC7175C6F041A07F642DC0AC94E
                                                                                                                                                                                                      SHA-256:84EB4F31ED077FFFA7D0A9D8C888190D8AC8529E9D34A821ECD4F88AAAC60667
                                                                                                                                                                                                      SHA-512:D8404EF25D0587731CD072A62A97C96848AEA4C2951ACFD4CA775BA77DDD1D6BCCA7C4E42892C04D12FEAE46062A1E3E4278E88749D96C93FDF2A77C56D51AC4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI""Gem::FilePermissionError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(directory).;.T@.TI".FilePermissionError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                      Entropy (8bit):5.233903847434296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHcUTmkUQTwPcQJAmfRcDX2ARhp3mRKffrV8n:fOkSkQOhDTh0RK3rV8
                                                                                                                                                                                                      MD5:B55305EC200C2AFC75EAE40545FE61B3
                                                                                                                                                                                                      SHA1:FD91971C4E37AEC1764143DD318CC439A75B0F5E
                                                                                                                                                                                                      SHA-256:FB28671FE0915AFC8E0E3F33283430DEE740F614C53EA786E2BF4524E3897C3D
                                                                                                                                                                                                      SHA-512:71641672EDA914AC1F25894FFBAF6A011E93878F1A03CB175DF088133ADB75C14AFB29DEFF86D7A2C8D03CC26A5139B3ABB531A4A7DFEEA407419AD284C7D765
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".directory.:.ETI"'Gem::FilePermissionError#directory.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::FilePermissionError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):590
                                                                                                                                                                                                      Entropy (8bit):5.440188391719828
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVYrBiwEfHzczyaRhDTGHQmSHh2ij0crvcMhJ08:ARuBschTjh2i4crUMhK8
                                                                                                                                                                                                      MD5:B9A0C698153ECE9699ADAC739726B624
                                                                                                                                                                                                      SHA1:3F1464178D07024ACF1422B4DFD9C7F0D5CF5FA9
                                                                                                                                                                                                      SHA-256:2B522ABF4F9450B2082AF8D3BF3440FE5A893A3DF697A16323655C303114A02E
                                                                                                                                                                                                      SHA-512:678CB73EEC22BCFC778CC02DAA02CC688B27FF008F6910E3CA8FEC574913D7949AD39124D390EB2E636567A6B4B36747B9E91169443597C6F72CA5D4ACD3DB49
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".FormatException.:.ETI".Gem::FormatException.;.TI".Gem::Exception.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"-Used to raise parsing and loading errors.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".file_path.;.TI".RW.;.T:.publicFI"-../ruby-3.3.5/lib/rubygems/exceptions.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):262
                                                                                                                                                                                                      Entropy (8bit):5.304424768185852
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeH8OnIxXMfAN38Q6QTwPcQJAmfRcDX2ARhpdMxvnffrV8n:fcnOfJQEkQOhDThINn3rV8
                                                                                                                                                                                                      MD5:8C27421351A2B0EF9D833D0FD6CD7E91
                                                                                                                                                                                                      SHA1:EC66A2C42242FE2535B4DB9EE475FEBA8E8C77AC
                                                                                                                                                                                                      SHA-256:0979692938C8502D6EEB14E3E94450ABBBCAD6439D18BA02F927F1106A8829E1
                                                                                                                                                                                                      SHA-512:A8411001F35E6BF74AAE322BE700923A98AB134472B46E6FD85FA167A04B02A3743472033277EFC6C0EB5176BB256EF2B13F807FB02BF94D31D2DA2A3A26948D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".file_path.:.ETI"#Gem::FormatException#file_path.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::FormatException.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):339
                                                                                                                                                                                                      Entropy (8bit):5.282519407466913
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t2J/A7QRm3UGzmWlejwNcwPcQJAmmEFNMMERSX53DX2ARuM4CzmW8eNsffrV8V:CMGQRm3xzmWlesN5kQORE1EMXlDTuMDf
                                                                                                                                                                                                      MD5:92CDB94DB6B83CD47CC7F39AD63A2316
                                                                                                                                                                                                      SHA1:D4C24A7A3E9B43C14F2CA42D2A1AB34ABAA61EE9
                                                                                                                                                                                                      SHA-256:AFCB1B83D11F2BB71304181E966F6184051FD54B5C74CEA17C0AB0A24FB6880B
                                                                                                                                                                                                      SHA-512:DF429C2FA73A5EC0B014B3441C3CA466E433B1098675ACB0979D964164BD5E684C10697032AF9C1509294062117345F7F545E640EDA3454A23DEFDD6EAEFA441
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".body.:.ETI"GGem::GemcutterUtilities::WebauthnListener::BadRequestResponse#body.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".BadRequestResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):339
                                                                                                                                                                                                      Entropy (8bit):5.260940714272791
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twcqC/A7QRm3UGzmWhGHNcwPcQJAmmEFNMMERSX53DX2ARuM4CzmW8eNsffrVE:CxAQRm3xzmWhGHN5kQORE1EMXlDTuMDf
                                                                                                                                                                                                      MD5:DE2D1C5E3FEDD9E0483385A51FF0795F
                                                                                                                                                                                                      SHA1:8C6D456B0EBED715106A6D35A2591A29DA1A6663
                                                                                                                                                                                                      SHA-256:B8A699E8DC266E0B5234E3FF6C5378353AD4874A6F36B9291E42D8EF6FCAE774
                                                                                                                                                                                                      SHA-512:4693ABAC203BF40F4C50C868B02BE4EF13E9529DEE537175EE2977D2DA49C6B59DDE972108C9B8A4AD46C33B11558F629642B6B67BF40EA70DD62189F12DA8F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"GGem::GemcutterUtilities::WebauthnListener::BadRequestResponse#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".BadRequestResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                      Entropy (8bit):5.260264371382364
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARYwQRm3wkNfQRm3nNvrRE1EMXVTCMh2isYd1EMXIPdX41EMX00QRm3X3RE:AVbt9yXVnAhGXIPdXeX33W
                                                                                                                                                                                                      MD5:A885C48F986B3CC241939CE5A57DC792
                                                                                                                                                                                                      SHA1:6D06FAC4D94024F18273FE4EB899B4AA30492405
                                                                                                                                                                                                      SHA-256:800A15DA68C2B0F48BCB47647342AFD1926BCBA4ADDBBB1A25B132417AA528E5
                                                                                                                                                                                                      SHA-512:E1FCEBDE0CB5152C7B62ECC22139D77C570FC19D56E957B39351DB4DCB8B4804F6EF7B4464D1F0D23F6E640F422C78E61C730777C9FE1403E1E6DAE437FDC014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".BadRequestResponse.:.ETI"BGem::GemcutterUtilities::WebauthnListener::BadRequestResponse.;.TI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.I".body.;.TI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.I".code.;.T@'[.I".reason_phrase.;.T@'[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):357
                                                                                                                                                                                                      Entropy (8bit):5.231530178840469
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJq3j7QRm3UGzmWYPmNcwPcQJAmmEFNMMERSX53DX2ARuM4CzmW8eNsffm:CauPIs/QRm3xzmWYPmN5kQORE1EMXlDD
                                                                                                                                                                                                      MD5:ED34592EB5553D027096EA8BAF5574EE
                                                                                                                                                                                                      SHA1:254A314D76295DD0051B0D94F098A1C3AC50F1BE
                                                                                                                                                                                                      SHA-256:397A6067DBBF34BE27F67DD713A03D5EDF116DC0AD265AFF33C77114665A969A
                                                                                                                                                                                                      SHA-512:687A947EE83D779C2535630FA8489A5301CCCB4726AE86F9D8B2B76ADDA79BD71446A626832958745427D4A4D5DF61CA4C5956AA2A27632E7FA45DFF479C1E12
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"PGem::GemcutterUtilities::WebauthnListener::BadRequestResponse#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".BadRequestResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                      Entropy (8bit):5.262030218517807
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARDvDQRm3JDNfQRm3nNvrRE1EMXVTCMh2isY451EMXIPdX41EMX00QRm3X3RE:A1Tbt9yXVnAh/nXIPdXeX33W
                                                                                                                                                                                                      MD5:84756CE21B8DCB7F5E1590644D3F91AF
                                                                                                                                                                                                      SHA1:BFDB4C1FC7CE663ABD5036308B528C3483FB022A
                                                                                                                                                                                                      SHA-256:51EB3B5D43D440D06C0BDC0715EDA077B4BB1806B05A67CA3B8B4BC01C99C5F4
                                                                                                                                                                                                      SHA-512:30A4ED5EC154FF4632395EBF82CC39C53D756C2A4E7FAD673FB860A14C6EBCC47B8DEAB5888EA0DD4CDCB0D335E50D9C88FF36190D9BC0D72510E52172416EEB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".MethodNotAllowedResponse.:.ETI"HGem::GemcutterUtilities::WebauthnListener::MethodNotAllowedResponse.;.TI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.I".add_access_control_headers.;.TI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.I".code.;.T@'[.I".reason_phrase.;.T@'[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                      Entropy (8bit):5.240320278672909
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twcqII7QRm3J9RNGHNcwPcQJAmmEFNMMERSX53DX2ARuM4mpRoeNsffrV8Vn:Cx5MQRm3JNGHN5kQORE1EMXlDTuMVvou
                                                                                                                                                                                                      MD5:C26A1383F59275594568A5924274B381
                                                                                                                                                                                                      SHA1:1772B90C11E90A0B43939E7816B776FF86D77E51
                                                                                                                                                                                                      SHA-256:C78744C01416E82FA6FA14EB6E189A76BD8F4F3F357CE12A842A717DFE4D6CDB
                                                                                                                                                                                                      SHA-512:179880159445D0DFEB2AD9BACF1AE6EC129A766A8425C07CCDE721DF70CE0CE63B7506246FE1A08AD30CCC309AE18EAC90314F3C6CC88BA81A005C2DFA779C9E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"MGem::GemcutterUtilities::WebauthnListener::MethodNotAllowedResponse#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MethodNotAllowedResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):395
                                                                                                                                                                                                      Entropy (8bit):5.168564248620736
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CgxRDQRm3JWRBN5kQORE1EMXlDTuMzvoeNs3rVEn:lDQRm3JyD+xRE1EMXVTDzvDNs3REn
                                                                                                                                                                                                      MD5:983E4D59ECABBBFDE1E5F36C0D65ED9A
                                                                                                                                                                                                      SHA1:DB5DC382D5243E3B917669F4B51D5C1471635F95
                                                                                                                                                                                                      SHA-256:15E7A70FC9B7637C8878C3CFECA41982FD67DC413A48D557D05DDB0CD5DB3EAA
                                                                                                                                                                                                      SHA-512:F47775D859022BE2EB423A67D9E3EDB1DE370E1D12763EF2596CE601FACAD74E4F2A8397DCFE5727BF36DA47F5E58A8EDCC0E5FC5AA237A6B7CC46467CA1502B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_access_control_headers.:.ETI"cGem::GemcutterUtilities::WebauthnListener::MethodNotAllowedResponse#add_access_control_headers.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.TI".MethodNotAllowedResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):369
                                                                                                                                                                                                      Entropy (8bit):5.221866148078127
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJuV7QRm3J9REPmNcwPcQJAmmEFNMMERSX53DX2ARuM4mpRoeNsffrV8Vn:CauPIyQRm3JEPmN5kQORE1EMXlDTuMVR
                                                                                                                                                                                                      MD5:812FED07A6AC3C34A15D6984794FC52B
                                                                                                                                                                                                      SHA1:F350F01796AF1B1673F13EB43D6779EDA592E607
                                                                                                                                                                                                      SHA-256:F4A314582FF760536DAC715C84E024C8C832256AC7512317FA94C6A6BA3FBB75
                                                                                                                                                                                                      SHA-512:34B66FC9632BEDFC98F9C9F2A233302A7409F2FC49441D4D17693EDB2F2BE8A508838AED9F7B5D7AB627795B7BA3E4EC48E8616E8BEA1F284FFBD0B4D132BB15
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"VGem::GemcutterUtilities::WebauthnListener::MethodNotAllowedResponse#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MethodNotAllowedResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):337
                                                                                                                                                                                                      Entropy (8bit):5.215669813855538
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twcq+tSA7QRm3WAl3AWVzGHNcwPcQJAmmEFNMMERSX53DX2ARuM4KmEAl3AWVf:CxfS0QRm3F3NGHN5kQORE1EMXlDTuMtK
                                                                                                                                                                                                      MD5:410FF76F7D7562AA5F38FFE5C326DD4C
                                                                                                                                                                                                      SHA1:D83A39357CB966625048D872FDB2742607EBB904
                                                                                                                                                                                                      SHA-256:532536DBE70CF604C94500730D968060F3511EB7F4A842AB0CD9F8B42A7F2109
                                                                                                                                                                                                      SHA-512:E2E1D85AE54F41B59B7E37B93A6C619575B0CE365ABEDAFED89D5E313F03853000D4ACE03CEC3F1F23F516127575F99AC76004FD1FABDD8067ADE8A9DB689613
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"FGem::GemcutterUtilities::WebauthnListener::NoContentResponse#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".NoContentResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):355
                                                                                                                                                                                                      Entropy (8bit):5.186469619104083
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJKI7QRm3WAl3AWVePmNcwPcQJAmmEFNMMERSX53DX2ARuM4KmEAl3AWVf:CauPIhQRm3F3EPmN5kQORE1EMXlDTuMc
                                                                                                                                                                                                      MD5:F96330F4D70E6CCB11F2FE1D7504A052
                                                                                                                                                                                                      SHA1:27C36512BC873D731B57AFC1715DFB1549F16361
                                                                                                                                                                                                      SHA-256:25322B70B611228430376A05E93DA96502E9DFC7E9584063BA7E958D9256EFEC
                                                                                                                                                                                                      SHA-512:044D2F44F09F1B2AD619ED0CCCE537FFE7CF27CBC6F23A73EA86402007DC267BCF75CE10746B80388C3725BE31D96EFF84B8B5813DAC66CDF51600CDCCF17A7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"OGem::GemcutterUtilities::WebauthnListener::NoContentResponse#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".NoContentResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):755
                                                                                                                                                                                                      Entropy (8bit):5.217941943941129
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArV+3oSMQRm3F3oeNfQRm30eNcwEeSORE1EMXlDTGPDwh2ij4k+HA1EMXNPdX5WE:ARzQRm3FNfQRm3nNvrRE1EMXVTCMh2iH
                                                                                                                                                                                                      MD5:83261D8EE77C16B20EAAFA788D46D4A9
                                                                                                                                                                                                      SHA1:43B0A96156352F4F60F2490196A35F440682A065
                                                                                                                                                                                                      SHA-256:F0D9604BDF4148E2735A2CEB3AC92F6C21FB5A29D7F3E7556821CF5E26EFAD18
                                                                                                                                                                                                      SHA-512:5A32DB3D2AB5F41F3C0C37A037D270633709F1000953EC77872402962ADAF63BB2B2746A5D6E334D6D4ACFC5F3B1C7EC1F2B4E26C739CCA8909627FFA12CE838
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".NoContentResponse.:.ETI"AGem::GemcutterUtilities::WebauthnListener::NoContentResponse.;.TI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.I".code.;.TI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.I".reason_phrase.;.T@'[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                      Entropy (8bit):5.209279645967565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJWtj7QRm30VePmNcwPcQJAmmEFNMMERSX53DX2ARuM41RlVSeNsffrV8V:CauPIKQRm30YPmN5kQORE1EMXlDTuMct
                                                                                                                                                                                                      MD5:B5C7E11929A6FCB1E446DC7CBFC9E891
                                                                                                                                                                                                      SHA1:943DE6029442DC1F654431F9A0A2AC7D840BEC92
                                                                                                                                                                                                      SHA-256:3C0CA49107A2C26A8855A645DC73E662540468791312B2A7722E9220389BAD16
                                                                                                                                                                                                      SHA-512:2F00C4EDC3906F7F7637AABCB4D9567BF57085734AA935C61421BBCFE0596AC43B12DB9DCB59F1F75B00049F4D203590575BCF6A05800F7DC09EC4F1658F56D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"NGem::GemcutterUtilities::WebauthnListener::NotFoundResponse#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".NotFoundResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                      Entropy (8bit):5.246144644121906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twcqAI7QRm30VzGHNcwPcQJAmmEFNMMERSX53DX2ARuM41RlVSeNsffrV8Vn:CxxMQRm30hGHN5kQORE1EMXlDTuMc8eV
                                                                                                                                                                                                      MD5:9F34CA637FB9F0A4574355EEEA58B91C
                                                                                                                                                                                                      SHA1:4088000C746A0F029042A1AE5D52C008BA1991F0
                                                                                                                                                                                                      SHA-256:6013852A706819156F58EB6CBB3831DB1871172E0B16DA85FE76A1823BF8BD74
                                                                                                                                                                                                      SHA-512:A6FE7229A7A1493BC33B5D3AC0C3BD11D74A854DA86D98026034DE2C25B7F050B69434FB987B0E039F7469B2C459D3FB6C58B12299EA29B6B7B336E97A53ADF5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"EGem::GemcutterUtilities::WebauthnListener::NotFoundResponse#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".NotFoundResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):753
                                                                                                                                                                                                      Entropy (8bit):5.240469132832656
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVK8gQRm308eNfQRm30eNcwEeSORE1EMXlDTGPDwh2ij4k+HA1EMXNPdX5W1EMm:ARqQRm3KNfQRm3nNvrRE1EMXVTCMh2iH
                                                                                                                                                                                                      MD5:F444939CC82176C59440D45FB190F309
                                                                                                                                                                                                      SHA1:BBCC331E45355FA711418C83EE97169CD71B925E
                                                                                                                                                                                                      SHA-256:80D3ADEBAF5AD68EDFAEDE89986F4CF6A760EC21BC7AA711432C7D87BE2A9C18
                                                                                                                                                                                                      SHA-512:7CF1158AB3CBE033AE453652531F09F8935712CB9BA0DCADF2A1005FF47EB595A637D30A0E98B3A498F02A65F49E2C92F0B30D333CAB1EDBEA3B00E0ED0207B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".NotFoundResponse.:.ETI"@Gem::GemcutterUtilities::WebauthnListener::NotFoundResponse.;.TI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.I".code.;.TI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.I".reason_phrase.;.T@'[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):323
                                                                                                                                                                                                      Entropy (8bit):5.3132482239629075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t227QRm3ZlejwNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CMeQRm3ZlesN5kQORE1EMXlDTuMweNs2
                                                                                                                                                                                                      MD5:EE6FC471A04ED60DCDB56DCB92AEB12D
                                                                                                                                                                                                      SHA1:DC1607E04D20B601766BAD9422CF90D7EAA95C69
                                                                                                                                                                                                      SHA-256:513F3B62CA1658D12D6CB1241619B03211BDCB8EDC939B6142B351AE0939BEB9
                                                                                                                                                                                                      SHA-512:B9B324DEC3A6C4096C739079D31BD2E0A044A3A6504E7C80F9E637CBB47C647F3F26A6A18CE55FA035E0BD7EA34A49F1318C457AC5DBC19ECD52FEBA33DA11F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".body.:.ETI"?Gem::GemcutterUtilities::WebauthnListener::OkResponse#body.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".OkResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                                      Entropy (8bit):5.248917568581648
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJtA7QRm3ZYPmNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CauPI70QRm3ZYPmN5kQORE1EMXlDTuMR
                                                                                                                                                                                                      MD5:B120F86A7D248E9FBAB541E6A14992EA
                                                                                                                                                                                                      SHA1:DFE94614B2491730402A6E98F7D19F4140D23A3C
                                                                                                                                                                                                      SHA-256:D9A7950FD20554D0FD4E7E307B052F531DFA86849864FCB3B94B82724DB5D3E3
                                                                                                                                                                                                      SHA-512:648BD6E12B745F298EC373B60CA35AA50840A52E5E969DAF0431CC6B77872DF1B180F9411434B1976D30B3C2058000037A4D891209CD8A4DF77C8308D9ABFD00
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"HGem::GemcutterUtilities::WebauthnListener::OkResponse#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".OkResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):323
                                                                                                                                                                                                      Entropy (8bit):5.2917552814213025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twcqz7QRm3ZhGHNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CxIQRm3ZhGHN5kQORE1EMXlDTuMweNs2
                                                                                                                                                                                                      MD5:F0F628F716BD889914ED48175E99B9AE
                                                                                                                                                                                                      SHA1:13188D9AE81A635099921385E7D0D8FBD6A7BB49
                                                                                                                                                                                                      SHA-256:47EBAADBAA1D5EB31C01AE488F3303BD023DD24FAE573D168C5846C56D34D7D9
                                                                                                                                                                                                      SHA-512:A49138D89197D52A76910636412A0A4A7C9D4FAFE89130BEDF8D74D5B57750DB24FEFCFB7B02FEFCC8C1E2F23B1D61FDC0E41DC7CE76686A286AE9EB2196BF6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"?Gem::GemcutterUtilities::WebauthnListener::OkResponse#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".OkResponse.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):756
                                                                                                                                                                                                      Entropy (8bit):5.259009547260404
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArV+p0QRm3Z8eNfQRm30eNcwEeSORE1EMXlDTGPDwh2ij4kxfGA1EMXIPdX5W1El:ARW0QRm3ZPNfQRm3nNvrRE1EMXVTCMh8
                                                                                                                                                                                                      MD5:94446CE67DC0EF0DC9A61A0E522F0793
                                                                                                                                                                                                      SHA1:0A3F23DB534829E181E631B9D329D4046ABF74A3
                                                                                                                                                                                                      SHA-256:A69A65D785A9284E90747D503A3D0D9B4DEA584D283486F25008060D84AFD35D
                                                                                                                                                                                                      SHA-512:F5CA9BF629E301090891F84F525FF06AFD36AD9EAC7EAB0E06E9D09217A599CF0038D405F8007A2C39CF2AB075A9081F411471DB312428317B8DABC2C8B9BCBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".OkResponse.:.ETI":Gem::GemcutterUtilities::WebauthnListener::OkResponse.;.TI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.I".body.;.TI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.I".code.;.T@'[.I".reason_phrase.;.T@'[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):337
                                                                                                                                                                                                      Entropy (8bit):5.206200529220728
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAuPIJ+tSA7QRm3APmNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CauPIiS0QRm3APmN5kQORE1EMXlDTuM1
                                                                                                                                                                                                      MD5:8C1B942F59DE49C0E807823366B26A50
                                                                                                                                                                                                      SHA1:EFDF32CDCA5B60F7EFBEAEDCA8108A355CE774A2
                                                                                                                                                                                                      SHA-256:BBB3DDDC852F677BDB33E5F11289E5C3A5E3079AF81CF3C6B04B7BF63A433879
                                                                                                                                                                                                      SHA-512:C1D28D343A3BD879A7E2E3C22C9B47F84F1EA4646BAFACC9506C3EC0AE2D5EA669426345A2C88AFC288A8B9E72EC2217BE1AFA1F5B3E733D0DDA4C8F91A618EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".reason_phrase.:.ETI"FGem::GemcutterUtilities::WebauthnListener::Response#reason_phrase.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                      Entropy (8bit):5.200282210467033
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tIEIIaxWtj7QRm3oa8xaNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CS2WIQRm3oJwN5kQORE1EMXlDTuMUeNv
                                                                                                                                                                                                      MD5:13C271610462BD8B99D84B7AB8898364
                                                                                                                                                                                                      SHA1:AF0858155ED8C42E782296ABD1E791704D555FA0
                                                                                                                                                                                                      SHA-256:A873193CF439265D331D58C711610D4D4F54661F0D6A1134766315423269E3C8
                                                                                                                                                                                                      SHA-512:20843AF6DB6D83FC934BF1A5681F04BB9EC924D9F99C5A849ABE21944AEFB1489F30422FDE75D6134D33B46FC361B3002217980B5923ACCC2C47717A3B07D2A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_connection_header.:.ETI"NGem::GemcutterUtilities::WebauthnListener::Response#add_connection_header.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                      Entropy (8bit):5.278550479833976
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t2LA7QRm3NejwNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CMAQRm3NesN5kQORE1EMXlDTuMUeNs3m
                                                                                                                                                                                                      MD5:F8AD8718BB6FDEA32AA87DA54E9E50D2
                                                                                                                                                                                                      SHA1:AB1AB701D9211D213D41EF933C3329F5531AC0FD
                                                                                                                                                                                                      SHA-256:CDD32F493C76058E64FE65DB81C245868057BB4879ED53F5D309DF075B3F4C58
                                                                                                                                                                                                      SHA-512:A03B607A13A43BA8D7EDC330AE8ACCDAB93172E87B5025A205E0E3745715A507A413A5E8F5663AD8DF2B68C0802C0DB1157DB1BF66CE41BAEE8A84970E4ABBBB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".body.:.ETI"=Gem::GemcutterUtilities::WebauthnListener::Response#body.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):363
                                                                                                                                                                                                      Entropy (8bit):5.190147497903858
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tmmgRA5qW/A7QRm35gRAjwNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CgxRzQRm3iRBN5kQORE1EMXlDTuMUeNv
                                                                                                                                                                                                      MD5:CE4D3B0C9292B29F70380A97B6C8D5FB
                                                                                                                                                                                                      SHA1:F87B02DCBDF4CFB6719BB62082F330CA261FA2B7
                                                                                                                                                                                                      SHA-256:3599F0503E52B602F5E9B677F42DE80FB1F4112D9B8D5FEB08BD6BB48D5B91DC
                                                                                                                                                                                                      SHA-512:414393554D76BA49B925B1BF1B7DC0428350D222F483490872D6F99E887850B6F12E7ACF1EECC2D08D2F740D64641D895714589224CB21A847074D5513462BB8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_access_control_headers.:.ETI"SGem::GemcutterUtilities::WebauthnListener::Response#add_access_control_headers.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                      Entropy (8bit):5.194277719710511
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taC4A7QRm3lTwPcQJAmmEFNMMERSX53DX2ARCYM5ReNsffrV8Vn:CnNQRm3WkQORE1EMXlDTCDzeNs3rVEn
                                                                                                                                                                                                      MD5:3E4B5BEEBDCC8FB6B939D4155D61FEE3
                                                                                                                                                                                                      SHA1:CF9BE77641A64C1A5869B304978C506649A15234
                                                                                                                                                                                                      SHA-256:CC3C8B851B2BEC926C1FAF5F86F5875F8403E6D148D61EE1CFFC4CFCC496661C
                                                                                                                                                                                                      SHA-512:EFB107C3731F4613051719BDA44F01A45A2512D03A3F82B58AC681680D484EB722502CBF26FC301E2B5265BC8BE4DAB507EDD24DDADCBCE7F64E200F7178E1EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".for.:.ETI"=Gem::GemcutterUtilities::WebauthnListener::Response::for.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host).;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                      Entropy (8bit):5.191730885843286
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tav+A7QRm3KTwPcQJAmmEFNMMERSX53DX2ARCYM5ReNsffrV8Vn:CyjQRm35kQORE1EMXlDTCDzeNs3rVEn
                                                                                                                                                                                                      MD5:E1BEEE669928CA5591C018AE4008A417
                                                                                                                                                                                                      SHA1:524588A19029910E8DE3CB652FAD1F56E652C5A1
                                                                                                                                                                                                      SHA-256:44EB15B094270F4501D4654F3DE78BC7388984C5CD3598BCF6AEB584DA4AC7C5
                                                                                                                                                                                                      SHA-512:980FD06322EDCFB71DE5E457DBF3858067E536FE3474FA6E918B91D3C79EFFE7E77FD2796CA50BF20FA94C28572D0DFF2C32FEB0FBBD799520918A5D956386B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"=Gem::GemcutterUtilities::WebauthnListener::Response::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host).;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):327
                                                                                                                                                                                                      Entropy (8bit):5.270147668113192
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tjuI7QRm3xijwNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CcMQRm3EsN5kQORE1EMXlDTuMUeNs3rC
                                                                                                                                                                                                      MD5:FA2372AC0DD4A868CA2561EA6B295AF3
                                                                                                                                                                                                      SHA1:DB422753B12FAD3C7ACCD34A17001A8D142B677C
                                                                                                                                                                                                      SHA-256:DB070375ACADB4D29FBC3BFC5B518F59F659DDEAAB62AFE9087BE6443DA269B9
                                                                                                                                                                                                      SHA-512:A38C81B04AC80B4CAF4AF903A96399545032E7AAD495849F8DB1CC48A37D207141995B0C10B1AD5E8100D3F289571C2EF52C0D75CAA0C025DC1DF570022A0F1A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_body.:.ETI"AGem::GemcutterUtilities::WebauthnListener::Response#add_body.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                      Entropy (8bit):5.231970623037154
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tuJ4A7QRm3WgQTwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:CIjQRm3WYkQORE1EMXlDTuMUeNs3rVEn
                                                                                                                                                                                                      MD5:B7DC1E73A567275EBDE0D98F87DA7EB1
                                                                                                                                                                                                      SHA1:26F9BB245E4BDB027B996FCF372B6158F3F662A0
                                                                                                                                                                                                      SHA-256:6570AEC34CB0AF131F07B897B4DF99656903744F807F86E7D9A47378F5A0D45E
                                                                                                                                                                                                      SHA-512:9771072FA6ACE2FF9E162E19C06AEAAA7DE3344D2405424912B99125C61772D67CC5C01DDEF5C90A35DD991F4FE4CC1E70082CF023D63017B8CF8F076DB5EFB3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_s.:.ETI"=Gem::GemcutterUtilities::WebauthnListener::Response#to_s.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):349
                                                                                                                                                                                                      Entropy (8bit):5.20617610152891
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tK0OSxO7QRm3KOSeNaNcwPcQJAmmEFNMMERSX53DX2ARuM4ReNsffrV8Vn:Cf0QRm3aeNaN5kQORE1EMXlDTuMUeNs2
                                                                                                                                                                                                      MD5:2219E1EA076DB009405EB2575FA49816
                                                                                                                                                                                                      SHA1:523D7D7C3B59AC524C43C6845D5339FAFE9D010D
                                                                                                                                                                                                      SHA-256:29948BD0B2AD996E4A34C998980FC44CBFA2CE2D1B2DDD8CAB14DD63A14E44CD
                                                                                                                                                                                                      SHA-512:D07AF380423160EDDAF71478423B8246344099DC05992E81D28CDA91BB8584674D13E13A21376BB1296F27375C6AC8EBDC49E44808BB80BC19C075559C7389FD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".build_http_response.:.ETI"LGem::GemcutterUtilities::WebauthnListener::Response#build_http_response.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):903
                                                                                                                                                                                                      Entropy (8bit):5.308594166722762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARBQRm3nNosrRE1EMXVTCNM1EMXtJrh2isOLq8lNZPf541EMX00QRm3X3RE:ARus9yXV+oXtJrAhOL5lnPf5eX33W
                                                                                                                                                                                                      MD5:B632594A901327CE1BB549CA5DDB21BE
                                                                                                                                                                                                      SHA1:4C43532A6BDF9CA5F06D8D948AEE468DEA2A0A85
                                                                                                                                                                                                      SHA-256:2B723BE898A0EB27B64BA288F551ED698C219D22E1091B26DCEF9B73313CCF2F
                                                                                                                                                                                                      SHA-512:218C77719D10102892E3FA692BC27EB99E7B0EB4ADCB18B09587313387C78442E867F93838B3C829908AEDAED7B7C1A36CEDB2682483A591569FCDD43AFDAA4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".Response.:.ETI"8Gem::GemcutterUtilities::WebauthnListener::Response.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".http_response.;.TI".R.;.T:.publicFI"Q../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".for.;.T@.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".to_s.;.T@.[.;.[.[.;.[.[.I".add_access_control_headers.;.T@.[.I".add_body.;.T@.[.I".add_connection_header.;.T@.[.I".body.;.T@.[.I".build_http_response.;.T@.[.I".code.;.T@.[.I".reason_phrase.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):390
                                                                                                                                                                                                      Entropy (8bit):5.285771079796991
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CxGQRm35GHN5DpJRE1EMXlDTuMRHxeNs3rVEn:qGQRm35iRDRE1EMXVTDR4Ns3REn
                                                                                                                                                                                                      MD5:5A8E3FB7E00D121238241BA2D9C045D9
                                                                                                                                                                                                      SHA1:B050D61B5982D76BE8CA91281582CF611EFF5867
                                                                                                                                                                                                      SHA-256:ABF73ACA4AFE821639E73E60809706F846C16AD1F18FA98EE5BB4F6C70F6528C
                                                                                                                                                                                                      SHA-512:9B42E89E5EB11955CE33D739E330A9A79619503CE8851BDF8026758193FA0159C2B959AD5EF1BBCBB491E01223796C87CF88A6CEFE398E734D4AF7B1036A515F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".code.:.ETI"=Gem::GemcutterUtilities::WebauthnListener::Response#code.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"&Must be implemented in subclasses.;.T:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Response.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                      Entropy (8bit):5.043265992068502
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHwSx+tSA7QRm3ySeNRQTwPcQJAmmEFNMMERSX53DX2ARhpD7QRm30eNsffrV8:fnqS0QRm3leNhkQORE1EMXlDThRQRm3n
                                                                                                                                                                                                      MD5:E876F1D26F51DEF71615E634E58C0F31
                                                                                                                                                                                                      SHA1:E2431B853558637D0108F01EA8C308AC2D8A6EA0
                                                                                                                                                                                                      SHA-256:6B61CE807F1C251DFD2EB87E16324668BF05414EAD2EE65F5F7D33FA8263C56D
                                                                                                                                                                                                      SHA-512:3379D9B13D005D241F4817D29C1B5F1425F48F0F13F07836C49BD56E807CF9ADC1AF0BD1BD9E0C54E2B8FAD2B05A3B0BE3AB1562468EA0F78F577B8CEACC1F57
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".http_response.:.ETI"FGem::GemcutterUtilities::WebauthnListener::Response#http_response.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I"8Gem::GemcutterUtilities::WebauthnListener::Response.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                      Entropy (8bit):5.204491760115017
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavc3j7QRm3kRwUn3pTwPcQJAmhdwNMMERWDX2ARQWBRHVUEsffrV8Vn:CyQ/QRm3LUSkQO4w1EwDTRU73rVEn
                                                                                                                                                                                                      MD5:2D2B6B5A4959947EE4A937D64593C058
                                                                                                                                                                                                      SHA1:B27BFBFF4B18CE4086586A2C3EDBDBB6EC933CF8
                                                                                                                                                                                                      SHA-256:14C30E90F282037172A645560BCD2DBF388C00FCD65CE0A8533682F21C529DD1
                                                                                                                                                                                                      SHA-512:ABCB017FADF185A725084186A2BC0CB4D61B69C7F164915B546033740D07423DABB583A17AE1910D2C56E8757A18DF53704AF5334799F26992C2003BF031972E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"DGem::GemcutterUtilities::WebauthnListener::SocketResponder::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(socket).;.T@.FI".SocketResponder.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                                      Entropy (8bit):5.291109862602448
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVY/UdPQRm3LUp7wEeSO4w1EwDTGPDpH5HA1Eyh2ij4AS254w1E30QRm3X3rVE:ARccPQRm3Lmsr4w1EsTCNZg1Eyh2isAG
                                                                                                                                                                                                      MD5:178AC9605CDC3F540BE26E54DF8A9792
                                                                                                                                                                                                      SHA1:70615C24E2726BEA070B0BF09792C28EFF2AD11B
                                                                                                                                                                                                      SHA-256:2CCEAEE7B5228B28739253DCCA33FD1FC2D0354FAF6452ADC7E7E30735DB1517
                                                                                                                                                                                                      SHA-512:9CB451AD789986A0BF4FEA7923206D50697AEBE1907B9A1DD4DABEA26BFD5515DB8865F77DEC87FE77713327360AF2C312A6A14C095883F3C6A83E38F1BC82F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".SocketResponder.:.ETI"?Gem::GemcutterUtilities::WebauthnListener::SocketResponder.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".new.;.TI"H../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".send.;.T@.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.TI".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):342
                                                                                                                                                                                                      Entropy (8bit):5.189270122631281
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tGCWR2jVz7QRm3QTwPcQJAmhdwNMMERWDX2ARqZqj5iMNsffrV8Vn:CU2jVPQRm3bkQO4w1EwDTqkjEV3rVEn
                                                                                                                                                                                                      MD5:9EC9E650363EE285245DD16B86F5342B
                                                                                                                                                                                                      SHA1:E9663DC95DB17D4CE9407CE174A904DF962BEF3C
                                                                                                                                                                                                      SHA-256:7044E8C73D3C72200A6EE04C9AA74753C8D74CDBD8859F20F5D4AE958A9EBCEF
                                                                                                                                                                                                      SHA-512:E2015C1F3C5D19FF91E07BAC420F0D077EB5440B38A4ED21D3E62B443B5E2F0BE6BE09BE77B52FCC9FC1EF54BF81976C2CE6995B52B9234AA5DD1B49F5D95BB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".listener_thread.:.ETI"?Gem::GemcutterUtilities::WebauthnListener::listener_thread.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host, server).;.T@.FI".WebauthnListener.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):323
                                                                                                                                                                                                      Entropy (8bit):5.261727450373041
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tO7QRm3KX369NcwPcQJAmhdwNMMERWDX2ARdM4iMNsffrV8Vn:CMQRm3KXoN5kQO4w1EwDTO3V3rVEn
                                                                                                                                                                                                      MD5:D2D576C2FFAFA6FE92984762E23B7EA3
                                                                                                                                                                                                      SHA1:8C8FAF2E1F09A304FB2EDD988A7C270FBFB4C3DD
                                                                                                                                                                                                      SHA-256:6DEEBDCD5CB839338AA176C66EFA902B42ED9E549187F8871E051E72CAC91525
                                                                                                                                                                                                      SHA-512:691992798EB13E4EB347299A63F1CA19BD360E07522F6423DE8C4E68D502A4752997109D0F69D3DCDF57C0C49E3D75D4F022ED8453E7D96C1C5B54F2FA7A6E6C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".root_path?.:.ETI"9Gem::GemcutterUtilities::WebauthnListener#root_path?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".WebauthnListener.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.109113416043093
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHMFZ7QRm3KNRYQTwPcQJAmhdwNMMERWDX2ARhpZiA7QRm3GNsffrV8n:fsjQRm3K6kQO4w1EwDThq0QRm3X3rV8
                                                                                                                                                                                                      MD5:69583651773BED1F5457221743972E79
                                                                                                                                                                                                      SHA1:0C1924215523DA81143B7347A852987215A6A609
                                                                                                                                                                                                      SHA-256:D74DDEFF82E8A9AAED15E8F72009055EC96507ABEF85A1A02A8095708F882357
                                                                                                                                                                                                      SHA-512:488949E5655DBAC2BED78BB3F4E4EB64394E2FDC4717CB5E031BF8D8C7F2E820FF5BFBDA3FB0A39A5390FD18DDFB5D029A431685627951FE1CDCEDD6588EF12C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".host.:.ETI"3Gem::GemcutterUtilities::WebauthnListener#host.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::GemcutterUtilities::WebauthnListener.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                                      Entropy (8bit):5.278633857720045
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARFz0QRm3dMar4w1EsTSvi1EMXIz1EKddh2isRIExw1E71EMXDQRmt:A+MaL2vgXIdLAhv1XP
                                                                                                                                                                                                      MD5:B81D997B0C97DE75882C25C373F40FEC
                                                                                                                                                                                                      SHA1:1AE7E8E1166300FD4B6E865362BF3D59DC44D116
                                                                                                                                                                                                      SHA-256:A714768193F1521C33E6D6C4D0693E0B0E596B267678BFFCA4CEE285E9C4741A
                                                                                                                                                                                                      SHA-512:C2BF06F81B1D03C4FFC6C8C558AC638996AE9EAB1C06886C4596597A739C8ABF47F04FE6B6333BA7C2E3C5A9E108EB173BA16798FFC7C0041CF35BA7AD43D71F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".WebauthnListener.:.ETI".Gem::GemcutterUtilities::WebauthnListener.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below0o;..;.[.;.I"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.T;.0;.0;.0[.[.I".host.;.TI".R.;.T:.publicFI"H../ruby-3.3.5/lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".listener_thread.;.T@.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".wait_for_otp_code.;.T@.[.;.[.[.;.[.[.I".parse_otp_from_uri.;.T@.[.I".root_path?.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.TI"Clib/rubygems/gemcutter_utilities/webauthn_listener/response.rb.;.TI".Gem::GemcutterUtilities.;.Tc.RDoc::NormalModule
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):339
                                                                                                                                                                                                      Entropy (8bit):5.2131585233892155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcGJj1I7QRm3KVpJRwNcwPcQJAmhdwNMMERWDX2ARdM4iMNsffrV8Vn:CmGJpMQRm3K7JqN5kQO4w1EwDTO3V3rC
                                                                                                                                                                                                      MD5:E0A4AD9292E2FEC4267B7EC3F4B3AD6B
                                                                                                                                                                                                      SHA1:E6373B7B6D714475B8F86169AF3A403E7DAFF582
                                                                                                                                                                                                      SHA-256:65CC3F12246A8AAE0764C6F008172C8D46B72A91D0B0F4494C08685A06244C25
                                                                                                                                                                                                      SHA-512:B929A06531B2F81FB360637544227335F2D638DA1BA8FB4E580CD573A09ABFCF4C50276E63B91AEF2E15D64149FE767371024D42E22E3D447889CD190875B9D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parse_otp_from_uri.:.ETI"AGem::GemcutterUtilities::WebauthnListener#parse_otp_from_uri.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".WebauthnListener.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):310
                                                                                                                                                                                                      Entropy (8bit):5.205678398269179
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavt7QRm3zpTwPcQJAmhdwNMMERWDX2ARCYM5iMNsffrV8Vn:CytQRm3+kQO4w1EwDTCDEV3rVEn
                                                                                                                                                                                                      MD5:DD0407A68CA1796A7D7DB578E9761D9C
                                                                                                                                                                                                      SHA1:ED70C83AAAB4AE3C724EF305921BF1223F703299
                                                                                                                                                                                                      SHA-256:BFFB77BB6A1C70A73F57148DF379CE003DECA0104F8EE03482C6E5D24FEE08DE
                                                                                                                                                                                                      SHA-512:A8A0C83ED4C5B36DEDD6D82F96458832F7CE64EEAC10D55C4A0E097B5ED816C55A7D19C8BD47986A2AE3835155A975BF50EE1193272236FB83477D6A8C7984C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"3Gem::GemcutterUtilities::WebauthnListener::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host).;.T@.FI".WebauthnListener.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):339
                                                                                                                                                                                                      Entropy (8bit):5.218512273603802
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tESsMHTKJqq7QRm3KfQHTK+TwPcQJAmhdwNMMERWDX2ARQWPj5iMNsffrV8Vn:CeSDIRQRm3KfQ0kQO4w1EwDTrjEV3rVE
                                                                                                                                                                                                      MD5:C6C17C0537BFECE2B18243FD15B5F0A6
                                                                                                                                                                                                      SHA1:2D4565BF765AB96EA38FBD8A77D23FAF092A3C0A
                                                                                                                                                                                                      SHA-256:329B65A86E63A19E5BEC3F366134E25295353F379392B2141097959F52023A6C
                                                                                                                                                                                                      SHA-512:41B5C027E7F628094271FD6D533E9604A56E3C8A1FF39A24B0E0FA798428F2BC80C650223E1275D69F7AFD9984DDEB851273C43EA2AAD7AEB1F4D19CB35D51C0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".wait_for_otp_code.:.ETI"@Gem::GemcutterUtilities::WebauthnListener#wait_for_otp_code.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI":lib/rubygems/gemcutter_utilities/webauthn_listener.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(server).;.T@.FI".WebauthnListener.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                                                      Entropy (8bit):5.345625231980049
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CvrQRmLjjhDpR3cYe1JKhUDpFxDTJOc2G:YrQRmLjjpoYe1JKhUDpFxTJOcV
                                                                                                                                                                                                      MD5:78672D7F18E0CDEE9B4C8636E6011A94
                                                                                                                                                                                                      SHA1:0EFD427EF239855CB8D3AFDB3FE0397F9919A6FE
                                                                                                                                                                                                      SHA-256:718018F8EF8C74C2662BE0CD15114A1AF276DD98B129812B4661566508D78DF2
                                                                                                                                                                                                      SHA-512:82197C11E1336F52B8C6BED5DF9CE9E240D39BA9DF68FDE40AFB169F4B83F41ABE02C5756F3671B527CFD30E3DD947144F78316BDFFBD7904DDA2F9CB12C9A74
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".verify_api_key.:.ETI"+Gem::GemcutterUtilities#verify_api_key.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"ORetrieves the pre-configured API key +key+ or terminates interaction with .;.TI".an error..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(key).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):267
                                                                                                                                                                                                      Entropy (8bit):5.180308246428894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHMFf7QRmk06QTwPcQJAmGFNMXSDX2ARhp7z7QRmB+rbG:fsBQRmvEkQOpFxDTh1QRm2y
                                                                                                                                                                                                      MD5:C134890A645550F858F7BB3BE7473E0E
                                                                                                                                                                                                      SHA1:25AFEB3B0070DF41571DE12287A83C36C2D8C726
                                                                                                                                                                                                      SHA-256:0977722AC068517E2979BFFCB24CA718C0B7B025DFB0A562EF949FE8D85A68AC
                                                                                                                                                                                                      SHA-512:D9745E2ECE32C5BB1F19AD2F5E47F7FA799B4F390CB3751DAFFEEC584265A0F64CE065C2BCFFA926C2C3057D529CCD60B04DDE17B58D5315BEAB7486925B0BAE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".host.:.ETI"!Gem::GemcutterUtilities#host.;.TI".W.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::GemcutterUtilities.;.Tc.RDoc::NormalModule0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                      Entropy (8bit):5.281837295230829
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tA2Zcrz7QRmHNcwPcQJAmGFNMXSDX2ARuM4ZmB+rbC:CaacrPQRmHN5kQOpFxDTuMP2G
                                                                                                                                                                                                      MD5:9A881402177A5F89D59C5F6CA874CA75
                                                                                                                                                                                                      SHA1:0EFF6061964E1F51A009250CED847C71B446C3BE
                                                                                                                                                                                                      SHA-256:90E6BFF2602537641FA9FB062248D69D6D266B06E2E889F7BFE8FF95D33172E7
                                                                                                                                                                                                      SHA-512:41C6C12358AC02584F9236C9ABABE1F43BAD02A9563D3DEA29505B2180F2E3D01328AAE3B0537CD30DD0237DE398818004DB3BD7FB6BBBD167E33BACC22474B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".default_host?.:.ETI"*Gem::GemcutterUtilities#default_host?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                      Entropy (8bit):5.146841952019465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHu4cqoiA7QRmB6QTwPcQJAmGFNMXSDX2ARhp7z7QRmB+rbG:fe+0QRmBEkQOpFxDTh1QRm2y
                                                                                                                                                                                                      MD5:CB97D32194A2ABAFBDE07E6539E83437
                                                                                                                                                                                                      SHA1:33AD92AB032AA9225580CD89A96AA1EB2CB66B34
                                                                                                                                                                                                      SHA-256:940A7F15D86772C16F35A44B9457DCB2F3B1809075EAAA75299F3065C974236F
                                                                                                                                                                                                      SHA-512:51B72972093ACBB8325BD9073BB787838E3D6E26AE2CE81008C6840B01CF7A519A5BBC44A4D4AF4D37663CD314C5DD9AF131D34C6E9E5BD6344D90A7E4625615
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".scope.:.ETI""Gem::GemcutterUtilities#scope.;.TI".W.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::GemcutterUtilities.;.Tc.RDoc::NormalModule0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                                      Entropy (8bit):5.313736832345092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tkxLXLx7QRmBLXmETwPrfhPPjAF1KqaCAmGFNMXSDX2ARuMRH5mB+rbC:CEL9QRmBLoDpMF0jpFxDTuMRH42G
                                                                                                                                                                                                      MD5:6F5BFFEA07B4B685F5B5C4E22C395FB2
                                                                                                                                                                                                      SHA1:73F32AA1E6F715E84CFC55AAC3F5A97813E9DEFE
                                                                                                                                                                                                      SHA-256:A90B9BE834BC8EA7655FEE84372D94182CC43571BF5EAC57882E91AE20D795BD
                                                                                                                                                                                                      SHA-512:60EFDDC2F7C8013646EBF392C5960B89D80C5E3629D936AF236E7A525FADC29D5DF3677F3B8AF70BDC44705828B1CA3E658A8E31991D6BA90AEB2438C0601FF3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_otp_option.:.ETI"+Gem::GemcutterUtilities#add_otp_option.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Add the --otp option.;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):302
                                                                                                                                                                                                      Entropy (8bit):5.247700830076134
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tPM+X7QRm7qNcwPcQJAmGFNMXSDX2ARMicZmB+rbC:ChDQRmuN5kQOpFxDTMiz2G
                                                                                                                                                                                                      MD5:D68DDF88A770BA0AD77E299C2F795F08
                                                                                                                                                                                                      SHA1:54B4B69E76447D454982842945E486B635B3E629
                                                                                                                                                                                                      SHA-256:68F074FF4FEB32067A90119EE2566EE9E18ABB22C2B787941EC974D76B258B8F
                                                                                                                                                                                                      SHA-512:E065CBC396490A354B8ADC2DC56BA6DFDDA46CC281D3238057F332B2B0EC847AF2E5D1789E9475BC4D5352A12EB850EA893585223F14D76CB4987008689E8236
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".get_mfa_params.:.ETI"+Gem::GemcutterUtilities#get_mfa_params.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(profile).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                                      Entropy (8bit):5.269023224778245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t36PKXFhA7QRmqKKXFDsNcwPcQJAmGFNMXSDX2AR2w5ZmB+rbC:CwyV+QRmGV4N5kQOpFxDT2/2G
                                                                                                                                                                                                      MD5:E9DF5F3C8BF75228D6B930468F69712B
                                                                                                                                                                                                      SHA1:FACBAEBBF8558B3465D34ADE124774EC6D1E9328
                                                                                                                                                                                                      SHA-256:0D37A22B7A908F2D5448B7423A481F477BE11C7BE5A29E0B202BF69EA9DC5482
                                                                                                                                                                                                      SHA-512:0F529264DBF15EEA5429045304AA9D8456A1462864BB65C69FBF51248EFAE8E67C8C1B844766D21D795A6B1EE01CCE2CAA0A9B9E0E3618291838FE79732E73CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".api_key_forbidden?.:.ETI"/Gem::GemcutterUtilities#api_key_forbidden?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(response).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):434
                                                                                                                                                                                                      Entropy (8bit):5.367336795038111
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teNtiA7QRmzTwPrfhPzFoMAETli9krApoNj8vDAmGFNMXSDX2ARoW+bqQ8mB+K:CKti0QRmgDpZU0ii2BcpFxDTKqO2G
                                                                                                                                                                                                      MD5:13E339BDD1511FA71D12ECD2D25434BB
                                                                                                                                                                                                      SHA1:3593A8808470205ABA0F2591B4304EE851749CEB
                                                                                                                                                                                                      SHA-256:817DFFBE0192B78A2D8FCFF9A73C0B0269BA3C8FBFC69796875E98F4F17A33C3
                                                                                                                                                                                                      SHA-512:D1984E1A159F67657438008ECF4AA7A32A0A89B47C9A40FD78465FA8636EA89D87AE4E9FAD705A51BE2A5E74C0D340D4FE76909A75797BCAEEA075B8D986DBAF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".sign_in.:.ETI"$Gem::GemcutterUtilities#sign_in.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"PSigns in with the RubyGems API at +sign_in_host+ and sets the rubygems API .;.TI".key..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"%(sign_in_host = nil, scope: nil).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                                      Entropy (8bit):5.351239802759534
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tgAc1Lx7QRmd1mETwPrfhPPjAF1EFKnaCAmGFNMXSDX2ARuMRH5mB+rbC:CEPQRmduDpMFWKmpFxDTuMRH42G
                                                                                                                                                                                                      MD5:E014933CB9012E4887DDDFC6C2F65E70
                                                                                                                                                                                                      SHA1:9008474EF44D331B66A6B775E8D34C82498620DD
                                                                                                                                                                                                      SHA-256:213C7B98990F1C8FF86366AC746556F20C239FA0A4AC0E1AEE73CCEBE065137D
                                                                                                                                                                                                      SHA-512:B2C403647BCC561C056C72D28831D9829F3A533A96ABC5FDD652F4C8FB63B1675E8A80D9A446679DE5A22A9B55F7DA6DCFD6C53E726B12C9EC5A7D3CA8480B32
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".add_key_option.:.ETI"+Gem::GemcutterUtilities#add_key_option.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Add the --key option.;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                      Entropy (8bit):5.226160260548632
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tEVaD9jUqd7QRmDpVaD9j8wNcwPcQJAmGFNMXSDX2ARyAT9LPKXhZmB+rbC:CyVI9jU2QRmDpVI9j8wN5kQOpFxDTyEj
                                                                                                                                                                                                      MD5:F15BF957B6A1B02D0215BF40E7213A0B
                                                                                                                                                                                                      SHA1:85DF653E9913127AEB6AAB5C54305F422D55B6C5
                                                                                                                                                                                                      SHA-256:372F83D8754CA9B40BA021507E4FCB3F7FDB92BE689E550D2A5892A4DC4AB7D0
                                                                                                                                                                                                      SHA-512:297B552548BCFD734517BA08A6D78BD4AE5029EF90F38B86E4D8ACBAD447C7735A783520FCCFFAF49A71978B49BAB73B7A6D75B8C1A3DC25375332FCEAB66B96
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".get_user_profile.:.ETI"-Gem::GemcutterUtilities#get_user_profile.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(identifier, password).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                      Entropy (8bit):5.296808835584173
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twPSVfcqd7QRmfJzRSVHNcwPcQJAmGFNMXSDX2ARyATEKJZmB+rbC:CoTqdQRmfJ9aN5kQOpFxDTbS2G
                                                                                                                                                                                                      MD5:32BB0748804DA6AD15898A0EA09A5AC9
                                                                                                                                                                                                      SHA1:06F390B3604ABADA18D4EA6D4FE04DBD76E021DC
                                                                                                                                                                                                      SHA-256:EFD3DEB5E59EC43F670104A45F70322A608B9343E3DEAF096A5EFA7CC7B226D4
                                                                                                                                                                                                      SHA-512:8E9254D25B5FC26D1CD6E2B247FEF766652076501E56B054B1A4797F668C16148CCDFA2334594BAC2AD7233F3DCB39752EC59D192980A9A3DEF62DD4745D32C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".request_with_otp.:.ETI"-Gem::GemcutterUtilities#request_with_otp.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(method, uri, &block).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                      Entropy (8bit):5.217159281496098
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tUmpjcqB7QRmuNpfTwPcQJAmGFNMXSDX2AR/9ZmB+rbC:CgSQRmFkQOpFxDT/W2G
                                                                                                                                                                                                      MD5:E5B3D7996EC9732E7FF182E521EF12F2
                                                                                                                                                                                                      SHA1:410F02328BD2B50A3F63C9C711B924FFD177C8EE
                                                                                                                                                                                                      SHA-256:66DE23B9030FF88C71D62EF3DE668794E1E77295062AD5DDF2D80A5FD9FBDAC5
                                                                                                                                                                                                      SHA-512:D4D247BD695FC91428D643B1314393E9C6B3643E801714806E977F1FA7E4821688BF59325ED395BB3EC499B9123611EBC4F0CF1C14D70F0E4C3FF5D3CE6AB851
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".update_scope.:.ETI")Gem::GemcutterUtilities#update_scope.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(scope).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):381
                                                                                                                                                                                                      Entropy (8bit):5.296399585932361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taKaq4V7QRm/TwPrfhPPxg5tLihWmTQI/RAmGFNMXSDX2ARuMRH5mB+rbC:C0q4lQRmUDpCtOAm9upFxDTuMRH42G
                                                                                                                                                                                                      MD5:5582F6F24B5F29FCC6A1147BC63BBB1C
                                                                                                                                                                                                      SHA1:7D3F716C3A4D834C29C4EDA9B1F755DA732A264B
                                                                                                                                                                                                      SHA-256:405569C6C8421EF4B25367B24CAE4299012709507B72DA9DAB30161F86D4570C
                                                                                                                                                                                                      SHA-512:D879FB31430544608494BDE01AB3BA2C26756A7B5D5280B2B92ED4BF8BBA8609E676E7D1B6EAC9638189FF966BAB6503E3CDC983FC9E754905957742339A58A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".otp.:.ETI" Gem::GemcutterUtilities#otp.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LThe OTP code from the command options or from the user's configuration..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                                      Entropy (8bit):5.234005892345356
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tK8yMHkjjVotiA7QRmfHHk7NcwPcQJAmGFNMXSDX2AR2r+9ZmB+rbC:CjIjVoti0QRmfHmN5kQOpFxDT2yW2G
                                                                                                                                                                                                      MD5:8DD360E7864D4D272D69A41FD3794031
                                                                                                                                                                                                      SHA1:D97266F3F1204D8E0F4CA7B0623A59002BFC7C00
                                                                                                                                                                                                      SHA-256:65A8997F9781681589EB20599272E3ACB37023A8718212633BF65BA05C562E0B
                                                                                                                                                                                                      SHA-512:543F4AD7D36142203FD9B783C422F3365054E992AD60191B6CDEC2CE2055B0876B91D6303F8BBBDA931D0C2F9F1CC46654323FC000BA34E65467D99512034246
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".wait_for_otp_thread.:.ETI"0Gem::GemcutterUtilities#wait_for_otp_thread.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*threads).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):780
                                                                                                                                                                                                      Entropy (8bit):5.193043292166697
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CaSIuPQRmseNbnR5E+VmcL2AAHLs+0mCmS86UgZ+9S86fpFxDTKeNmN+2G:dqPQRm/N33mciBs0o7YofpFxTFN6+V
                                                                                                                                                                                                      MD5:1073829675CF51FC6E54A09608AFA549
                                                                                                                                                                                                      SHA1:1243D5CCFFCFCDB1B4D3A12F7B21EA212DAF52C9
                                                                                                                                                                                                      SHA-256:12D7929679B5F0EC31AA262171C4EFD2C954C419BAB28CE11B457A4EA9E6F7FE
                                                                                                                                                                                                      SHA-512:B99598E7C6EC0B296D6FAEC8D70DE0E47268E24B2FC75176FB505969A2C29E894D522964C1F401535EDBE3263E4277E2F0AEE3CAD0748DD5A5EAE18AEC93CA8D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".with_response.:.ETI"*Gem::GemcutterUtilities#with_response.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"OIf +response+ is an HTTP Success (2XX) response, yields the response if a .;.TI"<block was given or shows the response body to the user..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"NIf the response was not successful, shows an error to the user including .;.TI"Ythe +error_prefix+ and the response body. If the response was a permanent redirect, .;.TI"@shows an error to the user including the redirect location..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below00I".response.;.T[.I"#(response, error_prefix = nil).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                      Entropy (8bit):5.216114053031525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tMSrSjgPz7QRmOErN+NcwPcQJAmGFNMXSDX2ARf2LqJNnZmB+rbC:CWS2yPQRmOE8N5kQOpFxDTEsNY2G
                                                                                                                                                                                                      MD5:C0985BEEDBDD80547AA291D5509EFB3B
                                                                                                                                                                                                      SHA1:67C6CEA4E1DB8B43807CC4417B3555E4F8317C8C
                                                                                                                                                                                                      SHA-256:A7F729D9B046D5DFB7AE1F4504DEC713875ED3ACC5DDE9038ACD4D1DDF8DEFD3
                                                                                                                                                                                                      SHA-512:1A1D21F4D4FEFE540F1FABFE8CB3A416EFD7CFEA36AF21D91BED99CED979253E926FB162511B0DDA581C469EA7F6EA407C426204086B406E6157A837C1880661
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".webauthn_verification_url.:.ETI"6Gem::GemcutterUtilities#webauthn_verification_url.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(credentials).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                      Entropy (8bit):5.222927867338114
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCcljqtz7QRmvVNcwPcQJAmGFNMXSDX2ARCYM5ZmB+rbC:C7MlQRmvVN5kQOpFxDTCDC2G
                                                                                                                                                                                                      MD5:B3060E27D12F3E4E5167F17FC158C578
                                                                                                                                                                                                      SHA1:45FA97C66B1B6838953DBD1A0CF00E809D7E21AC
                                                                                                                                                                                                      SHA-256:B36CF2E6748651A122C6A8A4DD5749AA2F47161DEDBD60C4FC258A635750C4C7
                                                                                                                                                                                                      SHA-512:CC4A2D29CB2DFD87FFBCFBDBADBD188376789CFCEB7F1253D1BA0F000BDB44C0149D9DF8F1AE46ECDCC62B2A062D0BACACCCB7A92E7FC1F830B9FB7C5FC6B2BC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".pretty_host.:.ETI"(Gem::GemcutterUtilities#pretty_host.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):388
                                                                                                                                                                                                      Entropy (8bit):5.339902353843511
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CnXti0QRmxjhDpJ2tOAm9upFxDTuMRH42G:4XlQRmxjp30pFxTDRYV
                                                                                                                                                                                                      MD5:02C785AA55AF87E98D1B74EF0D726C94
                                                                                                                                                                                                      SHA1:4420ECF6B57B42A7C9A13C45254AE9BFD7D9A8F1
                                                                                                                                                                                                      SHA-256:8F98A9F88CC0D2224103124D3FFE1A3A4A66EF84B2DDD5A2AC31A3A3F05D420E
                                                                                                                                                                                                      SHA-512:E727DC972EB0E1B7F7EA5B17C4037B116F3FB141B18DA5A905707ACC2542091735F6297C9E01EF454C25F93480EA8E5ADFE66AE1570CC5935B4361444DCAE4E6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".api_key.:.ETI"$Gem::GemcutterUtilities#api_key.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KThe API key from the command options or from the user's configuration..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):624
                                                                                                                                                                                                      Entropy (8bit):5.37846665284244
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Cy7QRmPT0nlgRKlJBuuiaFEHMxfIpmpFxDTtQD3/bq/Xpg2G:17QRmrwgclGupFpxfVpFxTtu3/+PyV
                                                                                                                                                                                                      MD5:C1B973A33DFAA78006FD48C3FA1113D0
                                                                                                                                                                                                      SHA1:626B8F9B25E96BCFEF5FCCAB06C6F9D1E43FA767
                                                                                                                                                                                                      SHA-256:81D4769D7713C88221453E734B9F1093716163766F6F9BB73827B53B1F7B82E8
                                                                                                                                                                                                      SHA-512:F25B48F50348D249C003EE29BA8BC03CC74C3EAAA7AC694DB1B63F224272DBA97765AF3A8422E8550CE28B64044157AF5909345B94B2A4BF0E72663F1585E7E3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".rubygems_api_request.:.ETI"1Gem::GemcutterUtilities#rubygems_api_request.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"OCreates an RubyGems API to +host+ and +path+ with the given HTTP +method+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"SIf +allowed_push_host+ metadata is present, then it will only allow that host..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"](method, path, host = nil, allowed_push_host = nil, scope: nil, credentials: {}, &block).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4679
                                                                                                                                                                                                      Entropy (8bit):5.465616514020805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Pvoo/a+xj7/DfFZXB+psS2jkmgr34SjXqT:Pvl/aO3b9Spstgz4NT
                                                                                                                                                                                                      MD5:10349764AB0ECE31BE7FB5C8D41178D8
                                                                                                                                                                                                      SHA1:31C854B0750D104401E67B058E0EF762805A90AB
                                                                                                                                                                                                      SHA-256:DF691CC6C8A4A2ABE3278C40552F35F0BB8E634FB5C65BB62F9C2D90E1ADBF60
                                                                                                                                                                                                      SHA-512:D4DCF44416842C909A8FC08322A4313AF06E6F7E25A881CA361D5E5CDDFC8A5C63950E0F1763ABF1FD264650820FCC2613A60B1F8BDECED525E73DEC87E37709
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".GemcutterUtilities.:.ETI".Gem::GemcutterUtilities.;.T0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"0Utility methods for using the RubyGems API..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below0o;..;.[.o;..;.[.I"hThe WebauthnListener class retrieves an OTP after a user successfully WebAuthns with the Gem host. .;.TI"pAn instance opens a socket using the TCPServer instance given and listens for a request from the Gem host. .;.TI"`The request should be a GET request to the root path and contains the OTP code in the form .;.TI"fof a query parameter `code`. The listener will return the code which will be used as the OTP for .;.TI".API requests..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"GTypes of responses sent by the listener after receiving a request:.;.To:.RDoc::Markup::Verbatim.;.[.I"3- 200 OK: OTP code was successfully retrieved..;.TI"=- 204 No Content: If the request was an OPTI
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):304
                                                                                                                                                                                                      Entropy (8bit):5.216233835796421
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t3d7QRmkNcwPcQJAmGFNMXSDX2AR/9ZmB+rbC:CDQRmkN5kQOpFxDT/W2G
                                                                                                                                                                                                      MD5:3806D8860C14C4FCA9C37F3669A5BB55
                                                                                                                                                                                                      SHA1:70077BE65A7F83B409AACE31B905BD81BFC4AA41
                                                                                                                                                                                                      SHA-256:DB57AA5F5F7B7566A4EECF651B8399DD59B7602D6917E3F05E521AC27BCAD133
                                                                                                                                                                                                      SHA-512:12B6F43AFD0710DC9A2EDC9CC6123B1CFE19E92C09F7877F86290807FBCA2F3454DDB3A8E8662D2A7450B7DE2845AEC59E71866C5093CCB6F2AD834354AEF39A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".get_scope_params.:.ETI"-Gem::GemcutterUtilities#get_scope_params.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(scope).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                      Entropy (8bit):5.270728060489109
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tEID6wBaj+iA7QRm5BajrTwPcQJAmGFNMXSDX2AR2w5ZmB+rbC:CeTwsjd0QRm5sjYkQOpFxDT2/2G
                                                                                                                                                                                                      MD5:E5BC5E78284A2323AAC93819EB1FC5F1
                                                                                                                                                                                                      SHA1:62321681266A8D9BEB1B7D453D2EC61A2C8D235A
                                                                                                                                                                                                      SHA-256:AD91125A6FF12CF4350A754297C7BED630BAF1262FB4EBFBCFA38BA99BE836C9
                                                                                                                                                                                                      SHA-512:EB5F719077CE49E60C54F69557A008A3E2B6B42501EEE8C9561067A5AA98D7947ED73F2257F1305622407F17A8EC1495082C7F2BA2FA71617C6C688A8A711BEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".mfa_unauthorized?.:.ETI".Gem::GemcutterUtilities#mfa_unauthorized?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(response).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):296
                                                                                                                                                                                                      Entropy (8bit):5.242626449640331
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t5a/EpJB7QRmHE+wNcwPcQJAmGFNMXSDX2AR/9ZmB+rbC:Cq/WnQRmHzwN5kQOpFxDT/W2G
                                                                                                                                                                                                      MD5:FDA441C1DCE121B1E3428120725B71D6
                                                                                                                                                                                                      SHA1:4C311E666498A3480F18709A157550262B0CDF10
                                                                                                                                                                                                      SHA-256:DE04CBB9BCC82E19AB2F1C8BBEDC678CB604A89892377C8761562F123D8A97AD
                                                                                                                                                                                                      SHA-512:4DD3AA5842B0DC291E559CC5DB2424C5A37E03F71603EE4D59C8FA2FE78DCD681E4F67ED7543A662F91E32952821D5E2109BFF82432C74B251ECAD2D9ECFC0C6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".get_key_name.:.ETI")Gem::GemcutterUtilities#get_key_name.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(scope).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):460
                                                                                                                                                                                                      Entropy (8bit):5.296388973789998
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C0llQRmcjhDpuD+HkbC+WhRzgrpFxDTwc2G:pQRmcjpdoshRzmpFxTwcV
                                                                                                                                                                                                      MD5:79B30E277508BF3B461F5AEF1FBBE903
                                                                                                                                                                                                      SHA1:431C4D4CF36EB24FEE51403B45140D2FE4536571
                                                                                                                                                                                                      SHA-256:952EC3620AD21EDBDE7B5BA9E18326853D368F7153092ADE45501C9DD856BBAF
                                                                                                                                                                                                      SHA-512:C3D3D59A70672AB4DD8E93D85EB16EDC447F46C8054D1CD805EDE20C2D3E715DBD1564D4404B2DC59698C80F2819A26F5B88533AC8D44A1719DDA26F7B00B4B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".set_api_key.:.ETI"(Gem::GemcutterUtilities#set_api_key.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LReturns true when the user has enabled multifactor authentication from .;.TI"4+response+ text and no otp provided by options..;.T:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(host, key).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):296
                                                                                                                                                                                                      Entropy (8bit):5.24185427252336
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tccqRcqE7QRmbRQxNcwPcQJAmGFNMXSDX2ARf2LqJNnZmB+rbC:CGcRqQQRmbRmN5kQOpFxDTEsNY2G
                                                                                                                                                                                                      MD5:3DA6F581D10B0B8791080B939A843F8D
                                                                                                                                                                                                      SHA1:9F23B6E581213A251808C269B67B68713A5D3149
                                                                                                                                                                                                      SHA-256:45DEEE32F212E3F3B8E85FABDF01301C6A6DB3EC06802E3CA333D5BE6061846F
                                                                                                                                                                                                      SHA-512:AA12F1A4BA85674C7E3668238BE31780CC8647B7CEA903EDF7A8BAE67F689C3ABB456D180C5BA2080B6C295335C8A54261329326A5F518F459753B7ADAED289C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".fetch_otp.:.ETI"&Gem::GemcutterUtilities#fetch_otp.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"(lib/rubygems/gemcutter_utilities.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(credentials).;.T@.FI".GemcutterUtilities.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                                      Entropy (8bit):5.29911369235747
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHMqrAXm9UW8Q6QTwPcQJAmfRcDX2ARhpnwEAXS8KffrV8n:fsTXmQQEkQOhDThRcXS8K3rV8
                                                                                                                                                                                                      MD5:4B340546B70C7488EADA81E3E6946CA6
                                                                                                                                                                                                      SHA1:65CB66E411CCFC01D69E6F8DCE53F96411BF7B7D
                                                                                                                                                                                                      SHA-256:59A7073A34C0DF63836966E772AB99824D7AB4733AF143E1EBD31202C77D95BD
                                                                                                                                                                                                      SHA-512:6D6805AD5B93A1F7617C1A7B2F87264ECA64DBB7D63D7BA0698C7260DC1C8497A09BC8FD9216ECF22C25AA2DDC6459FE0D626FFAE22B45B8E7F296AAF3FDA6F9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".spec.:.ETI".Gem::UninstallError#spec.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::UninstallError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):602
                                                                                                                                                                                                      Entropy (8bit):5.450644384897458
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVmDhXSfJgtcXS8TwEfHORqfhDTG9QmSHh2ij0crvcMhJ08:AReBSxemS8BlhT7h2i4crUMhK8
                                                                                                                                                                                                      MD5:5C2F7EA7DFE7F89FFF739A650496BFEF
                                                                                                                                                                                                      SHA1:B33F312EDD7B0053056A35751B780117030C829F
                                                                                                                                                                                                      SHA-256:C06B12E1574079CAD3F28350A214307BBB6CD542DD02F80ACA83C75EDA474FDA
                                                                                                                                                                                                      SHA-512:32F9A6CAD4834ADB750D9B3ACC04C799007895A7AB2BACACF31D4D7D6AC063F411CDBE13185BA82CC16ACC94F64DBE3EB30FE72C649F0F4A33E8FCF4A64ABD5F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".UninstallError.:.ETI".Gem::UninstallError.;.TI".Gem::Exception.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"@Raised when removing a gem with the uninstall command fails.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".spec.;.TI".RW.;.T:.publicFI"-../ruby-3.3.5/lib/rubygems/exceptions.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                      Entropy (8bit):5.236566260507428
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t5L6eh7UtWtAJgXFKh7UtW7NcwPcQJAmJ0L8XLiDX2ARPfxnMigXj8KffrV8Vn:CmemtWyuXFKmtW7N5kQOKNXeDTPf4XL2
                                                                                                                                                                                                      MD5:F622FA1F34AB65D16CC186B42C5D5028
                                                                                                                                                                                                      SHA1:7F505EEE21B3361D32E208A7923260C1C70E39DF
                                                                                                                                                                                                      SHA-256:930E1E0F59A5D5706A7A1E3A26C3B156A41C077A3C3446CA56FB5E8083CD1290
                                                                                                                                                                                                      SHA-512:DA1D0D76E5314102FE8A2EF641E6BD77889DE80C93A23CF0A5ADA55715B71AE66383022A40B818114FA21D7C4D941AA8B8B3FB08B9B1F582284DD79A595E6404
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I"'warn_cannot_uninstall_default_gems.:.ETI"8Gem::Uninstaller#warn_cannot_uninstall_default_gems.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(specs).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):409
                                                                                                                                                                                                      Entropy (8bit):5.343954229805726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CGzmXbDpcmgR1Zgh7lKNXeDTuMzBXL3rVEn:lgXWuhlKF2TDNL3REn
                                                                                                                                                                                                      MD5:94B3C9169A82E7003113E7F6345E57D0
                                                                                                                                                                                                      SHA1:32EB3AD7202ABB91A41D2E270D2384FBE97FA9A8
                                                                                                                                                                                                      SHA-256:E3888C93AC0B870FA2DF3A5BACE1AE82A2C77FFECDB28141B4E0EA54EA719E8C
                                                                                                                                                                                                      SHA-512:53C425585BB1C5D3E26CE6A7F42F9726C9A41484E26B76099B57C01503C681DD368AB3D67F9933CA9121E6068B8922FBB323BE86EF6E9E4FCE81FE230FF0BA26
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".uninstall.:.ETI".Gem::Uninstaller#uninstall.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HPerforms the uninstall of the gem. This removes the spec, the Gem .;.TI")directory, and the cached .gem file..;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.332558731404358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAQBpJEgXH71uTwPrfhPPOi2Fc/OjRAmJ0L8XLiDX2ARCWS9MHsigXj8KffrVE:Ca2TBX3Dp+/iO6KNXeDTCWKMHGXL3rVE
                                                                                                                                                                                                      MD5:4F2782139CAF4B28537B3CFF7862FEAC
                                                                                                                                                                                                      SHA1:B7DC52FA9B2E4D858C572F1CD68436DD8BB7D59A
                                                                                                                                                                                                      SHA-256:5D91A23FE68B2D7EFEFBE598C6F9CEF4E8AD10C55458D2AD904C7D7F7D3D520F
                                                                                                                                                                                                      SHA-512:DE0E6501AFCFDA4AE4B4C55FE72DD5D50AD78DB030451727715336A6FDB920B9FC6F0F154ED854865C06EFCBFBF03E8AF99490251F1783C64D7A5120F8D17A82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".uninstall_gem.:.ETI"#Gem::Uninstaller#uninstall_gem.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Uninstalls gem +spec+.;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(stub).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                      Entropy (8bit):5.293690363304372
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t2AbDYykjcqcTgXB9CYyk7NcwPcQJAmJ0L8XLiDX2ARuM4MigXj8KffrV8Vn:CgAbDYhtcsXBMYh7N5kQOKNXeDTuMZX6
                                                                                                                                                                                                      MD5:7610FE4EB1429D077F05A19FF26B65C0
                                                                                                                                                                                                      SHA1:D698F101E17E111087FC560B1D7FABCAC9B98F49
                                                                                                                                                                                                      SHA-256:3B712E3F318CF741BA14E312CE8BFBF53F3D0986BE1E7448DF61D6BF5E5CA548
                                                                                                                                                                                                      SHA-512:5ABC7DDBC8A9B0C50AE24DA89A12BBE80B5EAB3C680A71AED67BE2E2C675E6E3113E5EE8827CF3B536EBF70C8822A28396263E4673BC55258C7B8C9DB0573ADF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".specification_record.:.ETI"*Gem::Uninstaller#specification_record.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):276
                                                                                                                                                                                                      Entropy (8bit):5.335501730099303
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tLWd0twEgXyWwwNcwPcQJAmJ0L8XLiDX2ARCSW85MigXj8KffrV8Vn:ClWd0t8XyWLN5kQOKNXeDTCSd4XL3rVE
                                                                                                                                                                                                      MD5:FA69A1F3CB690C8CC60278D3B6BDBE27
                                                                                                                                                                                                      SHA1:16E53AFAEBB274153D124447D48DF36D2F75D915
                                                                                                                                                                                                      SHA-256:8D7DC267C8A3D2558288E5C69F8AFC45049023F0EFC50EF019F18BC7F3DA7F5E
                                                                                                                                                                                                      SHA-512:716B4E2A659264F32F7473E7B8401D8544940AF1DFC9604492D216003B625DB502BE9BBC461E5B74D1D2ED36C0D1B1DAE528BB4D86F1E78BEF08AF3596FA8232
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".plugin_dir_for.:.ETI"$Gem::Uninstaller#plugin_dir_for.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(spec).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):333
                                                                                                                                                                                                      Entropy (8bit):5.440362993025647
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tm0tTgXxeKTwPrfhPPBqZkbjAmJ0L8XLiDX2AR2IYYBAHsigXj8KffrV8Vn:Cc6sXADpxskAKNXeDT2IfAHGXL3rVEn
                                                                                                                                                                                                      MD5:65B24A12970251CB05F8B060690F56CD
                                                                                                                                                                                                      SHA1:8DA60C23E2E1942957EF7550CB64EDFACC950366
                                                                                                                                                                                                      SHA-256:D281570F492E50FF69F31191BB5BD74C72393CB9C41184352E4EC394EC346DC4
                                                                                                                                                                                                      SHA-512:DBEDF25E1439C2F55A021E8391094166C1105DE649C0FD62DC838A3BE1270111B38A8C46E1FF2048673CE20C65A4EC905A90C7077F8F0928230EA91119B5E896
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".path_ok?.:.ETI".Gem::Uninstaller#path_ok?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Is +spec+ in +gem_dir+?.;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(gem_dir, spec).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                      Entropy (8bit):5.3556544934076085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CSuXlj/hwDKa6GjvpkWordcVmKNXeDTCSdzXL3rVEn:TYl9GjvmLJWmKF2TCSd7L3REn
                                                                                                                                                                                                      MD5:4FCF68E8D07DA5729423CEF681F535C2
                                                                                                                                                                                                      SHA1:A37D1CBC3B0C3E204B968A31B5071047FF86CC28
                                                                                                                                                                                                      SHA-256:261F727B74AB3805B4955127E42EDE1ED6CC2D40E0550CA7DEAF7601FF584222
                                                                                                                                                                                                      SHA-512:ED400D017C6BBCA64B499EED0C364836C4AB5264A08D8EB13F109F4C4EBFD336B2CED3880A4F5975EB2BEE78F1659BC56022431F3E3A3A0F5C2006B96772134F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".remove.:.ETI".Gem::Uninstaller#remove.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::List.:.@type:.NOTE:.@items[.o:.RDoc::Markup::ListItem.:.@label[.I".spec.;.T;.[.o:.RDoc::Markup::Paragraph.;.[.I"*the spec of the gem to be uninstalled.;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(spec).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):393
                                                                                                                                                                                                      Entropy (8bit):5.338487147856992
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Crq8jquXljoq7DpLWwxu/Fr2KNXeDTCSdAHGXL3rVEn:Y1rlUyVN6FyKF2TCSdAgL3REn
                                                                                                                                                                                                      MD5:7DCCF81B23A2349A572CFC7B2B697FFD
                                                                                                                                                                                                      SHA1:1855D6B1F63FE0B1F06F9A4F6C8589D985217E7E
                                                                                                                                                                                                      SHA-256:67FD3E55767402825EC2597A559EAD19D5D4B615121C4446CF614D0090E80409
                                                                                                                                                                                                      SHA-512:F4B1BE316D4D85A7E736224A674E09DEE86A7EB8C7F30BD8571812CEA4C7066AA371C1BE9E97FC97D85F5A043C57BCB337B4BCC3D09F9254385408498D52782C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".remove_executables.:.ETI"(Gem::Uninstaller#remove_executables.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MRemoves installed executables and batch files (windows only) for +spec+..;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(spec).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):359
                                                                                                                                                                                                      Entropy (8bit):5.285503373891001
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t8XQqQtTgXlnYyTwPrfhPP1DjeSZzmnFAmJ0L8XLiDX2ARuMRHsigXj8KffrVE:C4auXlnYhDpt6SZzmn6KNXeDTuMRHGX6
                                                                                                                                                                                                      MD5:5E54DF626B409E34077D7F32731E04FF
                                                                                                                                                                                                      SHA1:799DBB9AC54C788D961A7EC02841B43931B01151
                                                                                                                                                                                                      SHA-256:7FA392821E34CA97C775BBD22ABE337F7D15D587AB2A257FE23B99D38AE41C2E
                                                                                                                                                                                                      SHA-512:5B359565DA9790576746875E4DF48BC1538A276C766E91E6CE9E8FF6EE81857371EE19A80ED08DBF342FC666856AB8CB9969F37A79CFA2454DC2ACFA2D19DAC5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".regenerate_plugins.:.ETI"(Gem::Uninstaller#regenerate_plugins.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"/Regenerates plugin wrappers after removal..;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                      Entropy (8bit):5.366566730214923
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Cn6uXljsUnrVqHeuBIKNXeDTCCIXL3rVEn:glZu+KF2TCCqL3REn
                                                                                                                                                                                                      MD5:99410802C068E013300047879278A66E
                                                                                                                                                                                                      SHA1:C9785A385E33D1EA1740EEE732AC1A09DA1DB005
                                                                                                                                                                                                      SHA-256:CE0A3FC883C9A5845E72C16156FE994840B2F2BEEFCB94F8768E04C180E57899
                                                                                                                                                                                                      SHA-512:C3A1D912080C796286BEC07F96F668D83E42CA407674FC51A7BBED9E82C8288A707D3D600FA973FF344FD3D24E4E942AC6367874C9CFCB1D99FF648EE37F03F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".remove_all.:.ETI" Gem::Uninstaller#remove_all.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I" Removes all gems in +list+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"0NOTE: removes uninstalled gems from +list+..;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(list).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):271
                                                                                                                                                                                                      Entropy (8bit):5.31189652186465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCpAjx1gXBqBAjrTwPcQJAmJ0L8XLiDX2ARQ4MigXj8KffrV8Vn:CypXB2/kQOKNXeDT8XL3rVEn
                                                                                                                                                                                                      MD5:1FB1D404E43F1CB7C363C7A2063C2B30
                                                                                                                                                                                                      SHA1:78A6D66ACE12FB3A233AD0AAED0294D48976C7FB
                                                                                                                                                                                                      SHA-256:9204A84402FEFD3CD67783252B180FD4A086034961E4127F7C83590632E59E71
                                                                                                                                                                                                      SHA-512:62CD734FF6165409F71E55192357B88378583BA755326167C422A843796BD3C17CCBC4F8FF9490A53F27F775621CB805603E7E77F06F5E209CBB409E79B83FF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".safe_delete.:.ETI"!Gem::Uninstaller#safe_delete.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(&block).;.T@.FI".Uninstaller.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):373
                                                                                                                                                                                                      Entropy (8bit):5.278010611688691
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHMq0gXB9URQTwPrfhPzZxjcREg/wBJw8ii4hHG18AmJ0L8XLiDX2ARh1HiJg+:fsaXByDpVeRE/Y87qeKNXeDThFiuXL3S
                                                                                                                                                                                                      MD5:06BEC458E5F3412413DCD8B8345691C8
                                                                                                                                                                                                      SHA1:D43C47D5602703CA736EC88CF98EDBB8F5EF0A2B
                                                                                                                                                                                                      SHA-256:48873F542881D9F2CBF8A0DE4B3B644FF61467C42E3693AAE3B36E28F0CD74F2
                                                                                                                                                                                                      SHA-512:A55DF800D985AC6B278AF4C234918CA27AD9053B620A6C9DD7DFE926F31389BE5BEA22F967FF48CB3C0477B730D42257486CD9044BCF5DDCE6EDB338B1BF78DE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".spec.:.ETI".Gem::Uninstaller#spec.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KThe Gem::Specification for the gem being uninstalled, only set during .;.TI".#uninstall_gem.;.T:.@fileI" lib/rubygems/uninstaller.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::Uninstaller.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                      Entropy (8bit):5.293306449327736
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tirifgq29WHM3uidTwPcQJAmfRcDX2ARuM4gWHMAKffrV8Vn:CUrdcHAuXkQOhDTuM8HBK3rVEn
                                                                                                                                                                                                      MD5:EADAD0082EA437E6DBDD2E47120A18B7
                                                                                                                                                                                                      SHA1:9911422D596C5DC04984A9E59B1DD04890DE988D
                                                                                                                                                                                                      SHA-256:1CA0B9319EA67A52998C78ACA507D8A1DF2EFA56012A7B05D17DDFB1A9B405AA
                                                                                                                                                                                                      SHA-512:057FD755BB4C2594255233072EC69784E99819F845803DF36AF0EC24EB1AB0EED2B5C0161241F8DE308BF40D523DD233CE27722E2E356271474A829631D5F1A1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".attach_correctable.:.ETI"1Gem::UnknownCommandError::attach_correctable.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UnknownCommandError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):568
                                                                                                                                                                                                      Entropy (8bit):5.4264539799055616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVUzH8JRHBTwEeSOhDTGBwbES4pr7Xh2ij4k525ba:ARUTuRBUrhTqwbM5h2isQ2ha
                                                                                                                                                                                                      MD5:4EE99658472CAA4336599B280BA4807C
                                                                                                                                                                                                      SHA1:CF562474A4331C4EED13179CFF2CF51597175671
                                                                                                                                                                                                      SHA-256:2D79F0755B8790B1673FABED935944E8E53D58FF135E349D8A0F272A37AFE659
                                                                                                                                                                                                      SHA-512:04F2233FDD7BDBAAB096EB4947D5220A5CBC4D2258096AE32B1C8D3C4A5DE3B5B166A765B2D60C0FF38FA63A169B0F3A1C280CF682DC9A7FFF3C47B52DF0864D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".UnknownCommandError.:.ETI".Gem::UnknownCommandError.;.TI".Gem::Exception.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".unknown_command.;.TI".R.;.T:.publicFI"-../ruby-3.3.5/lib/rubygems/exceptions.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".attach_correctable.;.T@.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                      Entropy (8bit):5.278496395204664
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tav6w9WHM33pTwPcQJAmfRcDX2AR/54k659WHMAKffrV8Vn:Cy4HASkQOhDT/5b65cHBK3rVEn
                                                                                                                                                                                                      MD5:AC1F53478363DA5C87DACE2CF8FB8777
                                                                                                                                                                                                      SHA1:81BA00A4DD34B3A0C416CBCD3D023C65461E3B79
                                                                                                                                                                                                      SHA-256:C22BA12E7499628D01EDCA7D0150A82CC94767E4363F51CF170E4BBCFD1EE325
                                                                                                                                                                                                      SHA-512:448083CAF538564FCF837529A5A8DE0C10333A556AF7AEBBEE53E044BED0E951F787D1AD6528851AE4E3C9896A381343A0D6FCF2E64764E4FC0D0BA2A48F3434
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI""Gem::UnknownCommandError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(unknown_command).;.T@.TI".UnknownCommandError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                      Entropy (8bit):5.24829673564449
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHx4kz4WHMH654kYQTwPcQJAmfRcDX2ARhpvWHMAKffrV8n:fRbzhHx5b2kQOhDThAHBK3rV8
                                                                                                                                                                                                      MD5:FA34BC41DBAEB4458F639B03EBD88911
                                                                                                                                                                                                      SHA1:2B2A2DBA9D042425195DAFD04B77B0DA364B02A8
                                                                                                                                                                                                      SHA-256:67A06D813FA18FE14E73D3EE504248F35EEC1DEFD5DA2C900EA41BEFC1242AE6
                                                                                                                                                                                                      SHA-512:13D85680931605EB585470AC69CDC2936F71BDEE2C5D31CADCE93661567B22540D3A5BD09E2E031B779507BCA84B43CAD45109B27B73B6E96EC046C4A2594B34
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".unknown_command.:.ETI"-Gem::UnknownCommandError#unknown_command.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::UnknownCommandError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):638
                                                                                                                                                                                                      Entropy (8bit):5.408853643048826
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVa2jV0txjR7wEeSOjR5byeDTGrRkVm5by/4GXh2ij4WstA55NxR5byl:ARz0Fsrfb9TAkub16h2isZi5H1bK
                                                                                                                                                                                                      MD5:21DAB7CA1A489C2B6856A2B1D65F4BE2
                                                                                                                                                                                                      SHA1:46A61A4B3A9C4B1ED7E970E6911819DABB0A1778
                                                                                                                                                                                                      SHA-256:214C023CC79361266D87A56F9BCA1BA8731126B2A2BAF70D062DBD06CACDB553
                                                                                                                                                                                                      SHA-512:245C75227DFEB2B955007408ED5B17F0338E79398F0E01839FEDB61AF819519BA9FE514A58AFB1427ACB96C8933643ED3C9DE28F034E389D504BA8CA134DC759
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".UnknownCommandSpellChecker.:.ETI"$Gem::UnknownCommandSpellChecker.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI"2lib/rubygems/unknown_command_spell_checker.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".error.;.TI".R.;.T:.publicFI"@../ruby-3.3.5/lib/rubygems/unknown_command_spell_checker.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".corrections.;.T@.[.;.[.[.;.[.[.I".spell_checker.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"2lib/rubygems/unknown_command_spell_checker.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                      Entropy (8bit):5.324123443103566
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAWVyVXA/je6sNcwPcQJAmZ6R54kMP/eDX2ARuM42EA/j6+ffrV8Vn:CaWQ8jGN5kQOjR5byeDTuMjjT3rVEn
                                                                                                                                                                                                      MD5:0D278E1238093EED6138560F652DF5CA
                                                                                                                                                                                                      SHA1:6FD672C40C0050BA2DE19A4D8A872EFE80BA6CA9
                                                                                                                                                                                                      SHA-256:94D73F0D0B1F2315D5D7A4571402EE72C8478706C03E656910CF1342046A0D20
                                                                                                                                                                                                      SHA-512:60D39C4FEF7E80733F35B76760A49B97C441CDA580C871972B7D0CA99AE438B7B4B681123328E246AA43E3AA850D46889BC0039174EAFE7D1B4DA07455635BF5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".spell_checker.:.ETI"2Gem::UnknownCommandSpellChecker#spell_checker.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI"2lib/rubygems/unknown_command_spell_checker.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UnknownCommandSpellChecker.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                      Entropy (8bit):5.250341616188327
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeH4X+cCA/jp7QTwPcQJAmZ6R54kMP/eDX2ARhpjw9A/j6+ffrV8n:fYOchjpPkQOjR5byeDTh1xjT3rV8
                                                                                                                                                                                                      MD5:353D1523A88B701A3E92F7173F579862
                                                                                                                                                                                                      SHA1:B6B9A5ED263253CCE604DB39DC884F29DA8EAB2B
                                                                                                                                                                                                      SHA-256:85B746C8A55635E338FF7303DCA27667E68790703343BEBEB01018BD723FE3DA
                                                                                                                                                                                                      SHA-512:33FAD9A59F2A662D58102B712BEDBC6D4F75899CD843A53EB60E7A134B66ADE62BB3688843294367A08D54D722B47C707E820881455E3CC62A5A5402B3999BCE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".error.:.ETI"*Gem::UnknownCommandSpellChecker#error.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"2lib/rubygems/unknown_command_spell_checker.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I"$Gem::UnknownCommandSpellChecker.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):5.295127068529456
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavqA/jjTpTwPcQJAmZ6R54kMP/eDX2ARf2EA/j6+ffrV8Vn:CyZjqkQOjR5byeDTWjT3rVEn
                                                                                                                                                                                                      MD5:C863095E7538F1CB487E11620AB6D23F
                                                                                                                                                                                                      SHA1:C45B0B2DD32CAF2303C84F214A9E3822EDDA2354
                                                                                                                                                                                                      SHA-256:A62AFD26FDC0685B9944ADD5F55D777FEF496179879A654B7514D724A61F9FE2
                                                                                                                                                                                                      SHA-512:9C19F83BCA7E563A2A2EF5CFBE2ABCC19100ADEA01373DBA42BA27E08BAACA1C0765A390034149025F77EB387B36F2554D7D88D06FDB8E51ECE182CAC8A536DC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI")Gem::UnknownCommandSpellChecker::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"2lib/rubygems/unknown_command_spell_checker.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(error).;.T@.FI".UnknownCommandSpellChecker.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                                      Entropy (8bit):5.301423193587349
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCHAotw9A/jUH1yTwPcQJAmZ6R54kMP/eDX2ARuM42EA/j6+ffrV8Vn:CCFtxjUVhkQOjR5byeDTuMjjT3rVEn
                                                                                                                                                                                                      MD5:54D93AC45AB1D7FAAF6387474B7CDBBC
                                                                                                                                                                                                      SHA1:D3F77332939058AEE80942646381096ED6F55BD3
                                                                                                                                                                                                      SHA-256:A4CF8D29E2E798E203C958FB106AE5BE587048004450F572FBB91AF3A2B05C6A
                                                                                                                                                                                                      SHA-512:4715202608DE449EFE0C03B3A702896EB667435E892064DD218B1C9A41060BE3B4A97F2A72E3B40E109D8C610431FF1AD6A1F1C6009DB5024BFA9AB67505DAC1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".corrections.:.ETI"0Gem::UnknownCommandSpellChecker#corrections.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI"2lib/rubygems/unknown_command_spell_checker.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UnknownCommandSpellChecker.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):457
                                                                                                                                                                                                      Entropy (8bit):5.311100130667828
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CywKDVASDpIAaDVEESb5RhDT3LjcmVelDVBK3rVEn:S2mAES9RhT3LjVVKK3REn
                                                                                                                                                                                                      MD5:919716A38A13616FDD60D85B0CF1EB6B
                                                                                                                                                                                                      SHA1:60ED5F305A505283335E2FB6C94F2D1DB9D0F732
                                                                                                                                                                                                      SHA-256:39EC2D009DCFA28482BB37DAB7FE565B06823AB4FD51C5232DBFAEC4BA363C05
                                                                                                                                                                                                      SHA-512:EE6DCF4CDE30DCD3D31EEC257145F7982C8083698393233AE4BA2968278B8BDFD4CBD2EE4D09F861B6C2D9C9E59BAF015B16EE734F8EF2D5209AF11E4E59C757
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI"+Gem::UnsatisfiableDependencyError::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"FCreates a new UnsatisfiableDependencyError for the unsatisfiable .;.TI"+Gem::Resolver::DependencyRequest +dep+.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"!(dep, platform_mismatch=nil).;.T@.TI"!UnsatisfiableDependencyError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):387
                                                                                                                                                                                                      Entropy (8bit):5.361813028553631
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CX2vKDVRYDp1nT8hDTuMRH1elDVBK3rVEn:5MhTDRcK3REn
                                                                                                                                                                                                      MD5:82C5AE8C7492D02DB356FF9BC5E9AF22
                                                                                                                                                                                                      SHA1:3680A7DBD21969C6FA81AF99158B7A4F012A5A1E
                                                                                                                                                                                                      SHA-256:DC42CEE9E875521E3388439D19345A72271E823A441B6E80C1E0F27F91870274
                                                                                                                                                                                                      SHA-512:DE9741B26CDCB8BD92360AC380FDCE1641C8A5864EBD6DF5C3BB5868BCA597F6B19E9082CD12B20805E86EF288F2684805040442A2C0A97E3DE4D6ECCDAC0B65
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".version.:.ETI".Gem::UnsatisfiableDependencyError#version.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@The Requirement of the unresolved dependency (not Version)..;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI"!UnsatisfiableDependencyError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):744
                                                                                                                                                                                                      Entropy (8bit):5.450122361933476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVIelDV8JFKDVBWB6wEfHXmRL21D6hDTGiv125EM+Ld6h2ijMA8F02gyZDrvcMQ:ARIjsmU2S1D6hT3wO6h2iIF8yZDrUMhu
                                                                                                                                                                                                      MD5:6FEE02E2F7C0ADB4A239C27CCECC4DDF
                                                                                                                                                                                                      SHA1:4BBFBFCCD63DA3268BFED4A276EA30E1144DBD3F
                                                                                                                                                                                                      SHA-256:3E7CA3124084F78F950478E5E2C72813C9BB60A21DBA621E5081DC94F82C41B4
                                                                                                                                                                                                      SHA-512:A8F8EF3E0D47849357B96FD1E7CD4EC880CF58C9BB81D99082C41CF73F6FD882CEEC2EBE96541A163F0621450E9C63B43849FF96A455A87AF21ED45C155D52D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I"!UnsatisfiableDependencyError.:.ETI"&Gem::UnsatisfiableDependencyError.;.TI".Gem::DependencyError.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"CRaised by Resolver when a dependency requests a gem for which .;.TI".there is no spec..;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".dependency.;.TI".R.;.T:.publicFI"-../ruby-3.3.5/lib/rubygems/exceptions.rb.;.T[.I".errors.;.TI".RW.;.T;.F@.[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".name.;.T@.[.I".version.;.T@.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):359
                                                                                                                                                                                                      Entropy (8bit):5.358594327930899
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcBxeKEyK6XQB8yTwPrfhPPvbAmfRcDX2ARuMRH1elEyK6Xi8KffrV8Vn:Ce4KDVHhDp/khDTuMRH1elDVBK3rVEn
                                                                                                                                                                                                      MD5:39DD1C60CE131E1144F60FA1FC721037
                                                                                                                                                                                                      SHA1:289C94A906F2C3CCE87AF8003C1EFAB15B0BF6A7
                                                                                                                                                                                                      SHA-256:7EBC144D120CDE882D81309B28FA6E15E876CBEA83061804D40557AB40DD9947
                                                                                                                                                                                                      SHA-512:9F981ECE29AB56D013E0DD72F810E3EBDCD8F996EC172770C026D0D89F5A425A35DE4BA6372F824D0470A7F79D88B54C30A804155BB55FF363051F615DE27E76
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".name.:.ETI"+Gem::UnsatisfiableDependencyError#name.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"*The name of the unresolved dependency.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI"!UnsatisfiableDependencyError.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                      Entropy (8bit):5.24512032597233
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHKrnKEyK6XzlQTwPrfhPznKAE15SDqBSvZQtN9AmfRcDX2ARh10KEyK6Xi8Ki:fqnKDVzVDpLVYSmBHwhDThWKDVBK3rV8
                                                                                                                                                                                                      MD5:F42B6A3C1BFF7FC7F62603A8CD7AAB84
                                                                                                                                                                                                      SHA1:120F852DAC3CFDF943733BC1821B2CEAA173A2DC
                                                                                                                                                                                                      SHA-256:7F4CC48E96A176C9F99CB68BAF8133FA32B293B0338B88718725C53E57698EC6
                                                                                                                                                                                                      SHA-512:FCA964D2FE506045C2135E5C3FD7EE382A14D8E0A26684534BF89EC0EC1610BE45972AFB766D477F486966A0265BE8D16E052A88929C939E3605538AEDB96856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".dependency.:.ETI"1Gem::UnsatisfiableDependencyError#dependency.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".The unsatisfiable dependency. This is a .;.TI"<Gem::Resolver::DependencyRequest, not a Gem::Dependency.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I"&Gem::UnsatisfiableDependencyError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):383
                                                                                                                                                                                                      Entropy (8bit):5.251621092864543
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHO9qIKEyK6Xg18Q6QTwPrfhPP2sDNjqx5ZVsxaCAmfRcDX2ARhXDjdKEyK6Xl:fKKDVzQEDp9NjsHC0hDThT5KDVBK3rV8
                                                                                                                                                                                                      MD5:C71CED6FAEBC76D27DA01BEAA5F20DB8
                                                                                                                                                                                                      SHA1:5CC4B36943EB698F7571B4DF919319512D9B501F
                                                                                                                                                                                                      SHA-256:88DBE82D89B2E1E403015D053B62F5DF87AB3D7FD9F825572A568EB731216B69
                                                                                                                                                                                                      SHA-512:E8C2916574E50D58FA7E152F40E2889AE9E2B45AA17F7ACBF33297D34E71F0A5B82A63C23AD93267198B94A5FD0AA9C3B80F9799B718FA136E790A803CE0BEA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".errors.:.ETI"-Gem::UnsatisfiableDependencyError#errors.;.TI".RW.;.T:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"DErrors encountered which may have contributed to this exception.;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I"&Gem::UnsatisfiableDependencyError.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                      Entropy (8bit):5.300472148841905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CD1GOTwSGlDpQ0AdAxlFTpf4jnDTuMRH4xG:a1GgPgy5dAxJKTDRz
                                                                                                                                                                                                      MD5:61427E06C95697E4A34683B5DF46CCED
                                                                                                                                                                                                      SHA1:FCC4B1F7D1972EA4EC7354D555FE9A0CA9AEDD0A
                                                                                                                                                                                                      SHA-256:6EA9699A1221870DE2F7D82AE402486EE71D359E2197322F3B27E713C06C15C6
                                                                                                                                                                                                      SHA-512:58EEB5102DFEFA015376469C47D9F88ABA11CC01859EA9B1479905F8BAF37ED1742CB00413162390548BECB18ED92DFD3A0BDA51807FC3D2BC07C32DEC6F4C44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".eligible_for_update?.:.ETI"/Gem::UpdateSuggestion#eligible_for_update?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IDetermines if current environment is eligible for update suggestion..;.T:.@fileI"&lib/rubygems/update_suggestion.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UpdateSuggestion.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):409
                                                                                                                                                                                                      Entropy (8bit):5.299461682816796
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CeAxnVT4PDptv35VUDEP0Df4jnDTuMRH4xG:ahpIP3AY4KTDRz
                                                                                                                                                                                                      MD5:A57FD370EDA9C6274E7A7613AADD0173
                                                                                                                                                                                                      SHA1:6793473C4C418C01951C2A0BBF7EC8631AB1314F
                                                                                                                                                                                                      SHA-256:0C2D22CB358D0311CA8B5F03620AF16CD8ADEF3C38C150ADA3908C271ACBCB70
                                                                                                                                                                                                      SHA-512:D09C3EB08695802C35DBD92BBFADF71FB61697CBF56C0C122A29F649B9F944A7D13C646EAD565D88C094C3B19B41EE7C244134E4A06C667B9938236A61431FED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".update_suggestion.:.ETI",Gem::UpdateSuggestion#update_suggestion.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"RMessage to promote available RubyGems update with related gem update command..;.T:.@fileI"&lib/rubygems/update_suggestion.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UpdateSuggestion.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                      Entropy (8bit):5.520560248729065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:9jrZKTwEfHHr+Oxv35VWRf4jnDTGUg0qyngQHOMpuDOh2ijv51GubjZpRzx4j3n:rKBnKk3KRKTriWpgCh2iL51HRzEn
                                                                                                                                                                                                      MD5:C6A2C68C372D4CC98AF88555CE58DCFD
                                                                                                                                                                                                      SHA1:B34C98F5E9A8CE2A440EA84CDA42259F11B73400
                                                                                                                                                                                                      SHA-256:67DDF62A65AFCA0DDAFE056416B566E4EB45082CAF58C113332D96A7512A5B49
                                                                                                                                                                                                      SHA-512:EF1C3295C86C2C207EEE359CE9D0E8D117C71A9B190CB9EBA2010DEC9BFE5FB4DC4C33D5A4A09091A04C6D7F5E1E7CB65E8EBBE49F933D288F586B8CCA73E1DA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".UpdateSuggestion.:.ETI".Gem::UpdateSuggestion.;.T0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"HMixin methods for Gem::Command to promote available RubyGems update.;.T:.@fileI"&lib/rubygems/update_suggestion.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.U:.RDoc::Constant[.i.I".ONE_WEEK.;.TI"$Gem::UpdateSuggestion::ONE_WEEK.;.T:.public0o;..;.[.;.@.;.0@.@.c.RDoc::NormalModule0[.[.[.I".class.;.T[.[.;.[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".eligible_for_update?.;.TI"4../ruby-3.3.5/lib/rubygems/update_suggestion.rb.;.T[.I".update_suggestion.;.T@,[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I"&lib/rubygems/update_suggestion.rb.;.TI".Gem.;.T@.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):340
                                                                                                                                                                                                      Entropy (8bit):5.319423648391009
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tUjJP8AAyTwPrfhPPUeMFVAVM/AmpdAXWXDeDX2ARuMRHywIFfffrV8Vn:C+NR0Dp/MUVMIwTXSDTuMRHgFf3rVEn
                                                                                                                                                                                                      MD5:78C3364E524122FFB255F5F91C115320
                                                                                                                                                                                                      SHA1:63515068F229449B5B75AEAD98CFAA430127BA18
                                                                                                                                                                                                      SHA-256:95C7449C8130687A788DE35642BC4A7E5A93B544C8A23F56C095744EA83B1DEA
                                                                                                                                                                                                      SHA-512:BD0CD586F550A53BD69EEA5FDBECF259A4564CFA50B558B0B5020E5921EAE4769953ED7B241F3DF7036368EE00FB5D3A3725F0F2DEEF5E4BF20BC3F9A1FDC680
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".escape.:.ETI".Gem::UriFormatter#escape.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"0Escapes the #uri for use as a CGI parameter.;.T:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UriFormatter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):333
                                                                                                                                                                                                      Entropy (8bit):5.322966952097692
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavn5/pTwPrfhPP+NHxArmSw6AmpdAXWXDeDX2ARdMRHywIFfffrV8Vn:Cyn5qDpuNRAN2wTXSDTORHgFf3rVEn
                                                                                                                                                                                                      MD5:C3E55A8CC77E362EAF7143578C5DD679
                                                                                                                                                                                                      SHA1:BD97B7B983D4075E872DADE3333EB798DBE479F9
                                                                                                                                                                                                      SHA-256:412DC0D857765BFFFE5E13FEC0B3DE9C83589A4EA3F192E3021D1FB5E74ADE0C
                                                                                                                                                                                                      SHA-512:2948A3C486DBA3E2C294ABD80ECA1ADBD7A3D1BA6B501272E6BB862511981A50BE77F6F869486DACE1CE38559F41C6C3B6EA02EC666400F7FCE3059AB0485CBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI".Gem::UriFormatter::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"+Creates a new URI formatter for +uri+..;.T:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".UriFormatter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                                      Entropy (8bit):5.369127977358616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tc+Lx43agLrTwPrfhPPgYJrFU9cAkLijx6AmpdAXWXDeDX2ARuMRHywIFfffrC:CGKO3agLYDpwYfUCdLUrwTXSDTuMRHgY
                                                                                                                                                                                                      MD5:FF5A4C1A8E0D375383AA84C225388B95
                                                                                                                                                                                                      SHA1:DB14AD8B2C4B4BD92050275600B12668E77546DC
                                                                                                                                                                                                      SHA-256:DDD04442F1C1B2BBAD8662785AAC3AF9534000368E1051632E15012AA3C0AA45
                                                                                                                                                                                                      SHA-512:E49C16A0B212A175C40E699DCE9906AB3D50BD8AA1CABA7292748C53DABBE8BA5BC79EFDDCF809A0728B3FB3E0839A1BCC9C073E93D4954FDD02C98185E1D605
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".normalize.:.ETI" Gem::UriFormatter#normalize.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"<Normalize the URI by adding "http://" if it is missing..;.T:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UriFormatter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                      Entropy (8bit):5.3438681945468085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tGuJ1hAwyTwPrfhPPp87VM/AmpdAXWXDeDX2ARuMRHywIFfffrV8Vn:CcOWkDp5yVMIwTXSDTuMRHgFf3rVEn
                                                                                                                                                                                                      MD5:5CFBAFC389DF3F3A0902F25B9D08CBB3
                                                                                                                                                                                                      SHA1:56D9DE378CFD9774BCA0F79189D2FF5EB89D7A51
                                                                                                                                                                                                      SHA-256:4B0DBE35F70179239A3AC296DF36BE1388478D178AF8D6A6ECA54C7C2B785E00
                                                                                                                                                                                                      SHA-512:EF71B510FE6E21A977A52993979B4E1701988A0582FF03E0563DF3FFD963A3EB4DE8AAB5AD3EC33F1028C4135A74AAB8CAC18185A1A37F4E7598D4E4EF9FEEEC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".unescape.:.ETI".Gem::UriFormatter#unescape.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"7Unescapes the #uri which came from a CGI parameter.;.T:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".UriFormatter.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):836
                                                                                                                                                                                                      Entropy (8bit):5.484030877321805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARnDQ3kq3NXfKeAOxwb6TrrHv0h2i+pNlsbD6j:AtM3H1KSxPrcARj/j
                                                                                                                                                                                                      MD5:D92D468D79DD05D6D0D26B4D80EBBC23
                                                                                                                                                                                                      SHA1:64B5E0D287388BFFB3018166FB112BE0602DF7AC
                                                                                                                                                                                                      SHA-256:0C0C83118334F80BAA1BC5F259DE2A56B6A7FD9168FF595DF5DCB453D426CA99
                                                                                                                                                                                                      SHA-512:D8F5EECEFC7B6DE35B338DDF467B5DD193F430B3BC40AB7D1953E817BC361F071574DE3DDAC2EA13262591821F714152E79F96135D628A2E213A1A5F67F062CC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".UriFormatter.:.ETI".Gem::UriFormatter.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"@The UriFormatter handles URIs from user-input and escaping..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".uf = Gem::UriFormatter.new 'example.com'..;.TI"...;.TI",p uf.normalize #=> 'http://example.com'.;.T:.@format0:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".uri.;.TI".R.;.T:.publicFI"0../ruby-3.3.5/lib/rubygems/uri_formatter.rb.;.T[.[.[.[.I".class.;.T[.[.;.[.[.I".new.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".escape.;.T@.[.I".normalize.;.T@.[.I".unescape.;.T@.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I""lib/rubygems/uri_formatter.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                      Entropy (8bit):5.235138722250004
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHax9MAqHYQTwPrfhPPDdOgtjaCAmpdAXWXDeDX2ARhXz03wGFfffrV8n:f0u1H2DpzdOgRaDwTXSDThj8Ff3rV8
                                                                                                                                                                                                      MD5:EADBF69C64D3A26077D6A2CC7E0219C1
                                                                                                                                                                                                      SHA1:751672985FEFE6A3F9B603CB848DD07625E0CEF7
                                                                                                                                                                                                      SHA-256:DF0E16FB0332C5B46D49583DA68DBFFD2B0A8A8274785E908D53560A41AA9B33
                                                                                                                                                                                                      SHA-512:45655C80DD2A340A9060BC0D4217A279EF10978B9C533B529D40FC0CAF866057F106139B376C173745B47A494A2F93BFC2B7667091E65FEF49CDF06652B8B509
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".uri.:.ETI".Gem::UriFormatter#uri.;.TI".R.;.T:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".The URI to be formatted..;.T:.@fileI""lib/rubygems/uri_formatter.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::UriFormatter.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):271
                                                                                                                                                                                                      Entropy (8bit):5.425057482839554
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tz7Iqctu1AyTwPcQJAmSjSDX2ARmI0DJFXmzffrV8Vn:Ct7Os1AhkQOJSDTmIec3rVEn
                                                                                                                                                                                                      MD5:9456B5C994DF9E76FD1100589F27E1EF
                                                                                                                                                                                                      SHA1:8F51D53F3C54F819E0FE0814B556D98FBC0884C0
                                                                                                                                                                                                      SHA-256:9E40F865B2A1FE61C7297BA0FEEF6FE7E3A34F0AF772BC0A4397B20086F75962
                                                                                                                                                                                                      SHA-512:67E1521F59175190F173FD78969A43BCDEBFA6C8E87066937404D9419F9D8A47C6C5E5DD3FEACE4A3CE4E627BC5DCE4B30FD630682DEFC5D4A511B5DFD032076
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".method_missing.:.ETI".Gem::Uri#method_missing.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(method_name, *args, &blk).;.T@.TI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                      Entropy (8bit):5.3858171457836965
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tuJEubWUQTwPcQJAmSjSDX2ARuM40mzffrV8Vn:CIuub1kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:F5658C0FCE2CD434BA5077E2B3DB675D
                                                                                                                                                                                                      SHA1:9AD0D20965BC2A1366F4F9276E4D68A1B022A3E9
                                                                                                                                                                                                      SHA-256:B502438E8493C4560CF7736DB0B5457799E0C590FA8E10E9FF4FD67BE54ED3D4
                                                                                                                                                                                                      SHA-512:2468A61B8BA579149AA9FA10CA4270F8A0D6B200E682F7DE471CED4ABBE29357800C6569C1AA7EB987AE6CDCBC9B709C5DE70F13F2B92E59A7175368FEA0F0C6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_s.:.ETI".Gem::Uri#to_s.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                                      Entropy (8bit):5.35846260208969
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tG6nNcwPcQJAmSjSDX2AR2850mzffrV8Vn:CVnN5kQOJSDT28GM3rVEn
                                                                                                                                                                                                      MD5:AE3ECEE3C7CF8C03E38592DE1BAB7E01
                                                                                                                                                                                                      SHA1:33B9B4E1AD2D54B2439418B3DA015A26AAC1CCFF
                                                                                                                                                                                                      SHA-256:60B5A24E4DFDC8BFE20E51029A5ED179967565DE3DFCC609F0AEBB7E52AF3C4F
                                                                                                                                                                                                      SHA-512:06AB4407D1C4D06E9673834078A7D90B22D48A73B1DE1815717EE0C52FB7E42109EDDD916666DAC48DE0870409F2F1EB6C877A5FD1B3C995D1D8A70C5D6D50E2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".initialize_copy.:.ETI".Gem::Uri#initialize_copy.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(original).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                      Entropy (8bit):5.4156634011044735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tQDcoA8wNcwPcQJAmSjSDX2ARuM40mzffrV8Vn:C6conwN5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:9BB53BE03E8567F04899A3F801573F2C
                                                                                                                                                                                                      SHA1:EBDBE8EC37BB304AE890261771D7328984ECA402
                                                                                                                                                                                                      SHA-256:E1386C74D5A2625273C2F9C69B6022D6857060B465D8989E5D92E76D32472786
                                                                                                                                                                                                      SHA-512:F55D78D9E592789AE0535DC17B12E5369D3770F77BE5019EF75BB8D5D31E771DB909CAA77A62434D80E13B6015B4B3A69072FBE2DCCAFFB1D4D5C59013508B8D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".oauth_basic?.:.ETI".Gem::Uri#oauth_basic?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):240
                                                                                                                                                                                                      Entropy (8bit):5.42886570405883
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taaStw3I5Pa7NcwPcQJAmSjSDX2ARuM40mzffrV8Vn:CEVtek4N5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:02246A7B43157B8E9B0839D7BF5C5917
                                                                                                                                                                                                      SHA1:D1650C22F4ED201F9B6AABA856618711D990CF76
                                                                                                                                                                                                      SHA-256:B99BBD5CA08B61B52DE7F1875AF480C344D61D6BD0E0343BDB7911F398D44843
                                                                                                                                                                                                      SHA-512:945271A162ABB3ABC95A3716F58F64E58C0FFD59827BE88C98ECB2B48825D6F68376A88507B1D16E1F7BD8FFA76BC41A7E6071FAB83103339D6150A7139D9FD4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".valid_uri?.:.ETI".Gem::Uri#valid_uri?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):235
                                                                                                                                                                                                      Entropy (8bit):5.394855808613361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tQGVqsuxaNcwPcQJAmSjSDX2ARdM40mzffrV8Vn:CKGVqs+aN5kQOJSDTOHM3rVEn
                                                                                                                                                                                                      MD5:57EE2ACFDA6A6AF7A903FA18E9C5C653
                                                                                                                                                                                                      SHA1:5099C178DF30D65FD7C7993E1AFD68CE9B7D6D55
                                                                                                                                                                                                      SHA-256:1526DC6EA525CC44F9C0A7F4BE5476D1A9AD2A9033BEEE1E208195898010FCD9
                                                                                                                                                                                                      SHA-512:02B0FECA021120ADCAB9F74A4BFA78EF93D7C8858CD00B2F771AC82D96BE6C9DE2C908188CF831B0C2FDC9FD039D315070961C46D86F54A6C8165123DFC7CB64
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parse!.:.ETI".Gem::Uri#parse!.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                      Entropy (8bit):5.309223932081277
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tOQ7a52T03QO52PTwPcQJAmSjSDX2ARCmTH0mzffrV8Vn:CvOr31fkQOJSDTCmTUM3rVEn
                                                                                                                                                                                                      MD5:2674DD4A35C490BA2F3FB1FE25D3FB74
                                                                                                                                                                                                      SHA1:9567D41478C6D9EEE7F897454ED9FDD026D99AE6
                                                                                                                                                                                                      SHA-256:5AC8F44456D05670D118C30B47D1E3DE7DE0CAA6470887297FC3F5DA049F49C1
                                                                                                                                                                                                      SHA-512:12F57D7273A600793658174BD76DBDC42C25DE49CE16CFB36A59B25450359A790F09ECED3626116484C35FE2567BEB19A6645E154D96020D899889FB6BCA6CD0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".redact_credentials_from.:.ETI"%Gem::Uri#redact_credentials_from.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(text).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):325
                                                                                                                                                                                                      Entropy (8bit):5.341513358876748
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tY7AtEmiQTwPrfhPP/XWvTsrdZ2vIeCAmSjSDX2ARdMRHBzffrV8Vn:CC7/7DpPWvTPvIeDJSDTORHx3rVEn
                                                                                                                                                                                                      MD5:B72F069CD3D26F3FF524869831FE5809
                                                                                                                                                                                                      SHA1:EFB70ACD194687A7CFF81BC46E27A6F8CC52A42F
                                                                                                                                                                                                      SHA-256:D64FDBCE6FD78F35AC98CDCE5C51517D4DD87D1DAAC8FE141804806A48096B89
                                                                                                                                                                                                      SHA-512:A27E89A5E0C506EF18543FC327B84CFA11B26152882E03C4C4BAF4B4F7B053F0F4CEE90FC9F0B9CAB65EC21FB7A057F75158FBEE5E53EAA7777C08B79C102837
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parse.:.ETI".Gem::Uri::parse.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I";Parses uri, returning the original uri if it's invalid.;.T:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):236
                                                                                                                                                                                                      Entropy (8bit):5.332223072712763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tavuMQpTwPcQJAmSjSDX2AR0f0mzffrV8Vn:CyuvCkQOJSDTZM3rVEn
                                                                                                                                                                                                      MD5:85277A867F69A73F5E141845E9EC5ED4
                                                                                                                                                                                                      SHA1:28BD4F114F734A4C3AD030246C9DC1F84725F8D8
                                                                                                                                                                                                      SHA-256:36934B330A9CF6F9D569AFB964950ADE0D79986CBBD8D7659193691D9BE99E7F
                                                                                                                                                                                                      SHA-512:C1763AF9DFBAC84CCC7C60DBD07B7153FAEC1B02DFC86D1F356DCFB81641D4E2506279973F6923C60494FFDF2048B3A03EB34BD904BDEDB7CF5CB74E5989231A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI".Gem::Uri::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(source_uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                                      Entropy (8bit):5.375089943945674
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3to4sWUaNcwPcQJAmSjSDX2ARuM40mzffrV8Vn:CS4sWUaN5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:C75F6E96682F1D0ED0FA340D99C1608E
                                                                                                                                                                                                      SHA1:5B780E26108A201C8DF28275F21B39BBAB557016
                                                                                                                                                                                                      SHA-256:47E04323C329034F684A725C7DF9CB775DAAF2A13068797D7D54367F3F81EDB4
                                                                                                                                                                                                      SHA-512:8A6A0A88DB1E7E997BF0ABF6B4AF0B2C8414B14C1B31E63FA0FACD0DFF248C48D28DFB24210FCAA53383E5B48015323BA0CD38004BB17BF07F25CF0F78BB4EDA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".with_redacted_user.:.ETI" Gem::Uri#with_redacted_user.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):362
                                                                                                                                                                                                      Entropy (8bit):5.226044804310318
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:mPeHKPjcDtw3PAqHZRtD+pPrfhPPo2GPW7oAgXLGgUzKK+jAAmSjSDX2ARhX/Ah1:fptetHZRBEDpY2yEdgbGdzSlJSDThvAT
                                                                                                                                                                                                      MD5:AA7F01103E2EF0690CE1AC98DC978737
                                                                                                                                                                                                      SHA1:C4F8D0A229912906D954864F4D5262EEA8A2B3A3
                                                                                                                                                                                                      SHA-256:6F842D76D2523663A143602C2482D8DB35004212C0E4D07FCA3E677FD3354A53
                                                                                                                                                                                                      SHA-512:16B13D026EAD5416FF571EC0D282A35BF053573D5AFFD0093833BF886A5DE0C691B3E3F1ED0C0E47B1C2A3EA80F3B3A85C897F47DB7DA8C9C8357376A9FE5027
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::Attr[.i.I".parsed_uri.:.ETI".Gem::Uri#parsed_uri.;.TI".R.;.T:.protectedo:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"^Add a protected reader for the cloned instance to access the original object's parsed uri.;.T:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below0F@.I".Gem::Uri.;.Tc.RDoc::NormalClass0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):235
                                                                                                                                                                                                      Entropy (8bit):5.37115183888798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t8soskw3Q+rTwPcQJAmSjSDX2ARuM40mzffrV8Vn:CSsosFvYkQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:C762ED72B14E24DDFD4BC4F6D3EC408E
                                                                                                                                                                                                      SHA1:D37D5005A3EB9B1B7E730BAF3B52CFF509BC1213
                                                                                                                                                                                                      SHA-256:FE208F188F5F8C924198E771FEF34CB11C6CD8115891062D07236BB88785C132
                                                                                                                                                                                                      SHA-512:7B015B549F76CF5ADC34E10955CF22CDBAF60B3AA5315C871E4FEC3D6C86AA09810D8B0292BCCEADAB43A8FBA476471A38647DEB3412807F12E4D2852118E810
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".redacted.:.ETI".Gem::Uri#redacted.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):923
                                                                                                                                                                                                      Entropy (8bit):5.426293856636354
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:AREdHHZjgTqjHv9z7AC2ik70sna7AKh58:AMnZs21z7Emga7ph58
                                                                                                                                                                                                      MD5:7742126291D0B369E0B089B3C1D29ABE
                                                                                                                                                                                                      SHA1:9E58DB15B9865E9713DA42A4684D6CE1217ED900
                                                                                                                                                                                                      SHA-256:EFA99B5895500877FF0E3820A4E824018E990505CC9DCA33CFC011EC7CFAA6FE
                                                                                                                                                                                                      SHA-512:F8E360FC7CC229939CE7F4E80F5E6643B5B4E38843F6ED492916366A066A7BAE9275141F9D6A95575B4C315E7209D888AFDDE665E64AD83D8D0C16B177E73A33
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".Uri.:.ETI".Gem::Uri.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"*The Uri handles rubygems source URIs..;.T:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.I".parsed_uri.;.TI".R.;.T:.protectedFI"&../ruby-3.3.5/lib/rubygems/uri.rb.;.T[.[.[.[.I".class.;.T[.[.:.public[.[.I".new.;.T@.[.I".parse.;.T@.[.I".parse!.;.T@.[.I".redact.;.T@.[.;.[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".method_missing.;.T@.[.I".redact_credentials_from.;.T@.[.I".redacted.;.T@.[.I".respond_to_missing?.;.T@.[.I".to_s.;.T@.[.;.[.[.;.[.[.I".initialize_copy.;.T@.[.I".oauth_basic?.;.T@.[.I".parse.;.T@.[.I".parse!.;.T@.[.I".password?.;.T@.[.I".token?.;.T@.[.I".valid_uri?.;.T@.[.I".with_redacted_password.;.T@.[.I".with_redacted_user.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/uri.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                      Entropy (8bit):5.38201325233581
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tKDu6RLpQr6RLKTwPcQJAmSjSDX2ARiI0dA/FbmXmzffrV8Vn:Cnspis5kQOJSDTiIv/Fbmc3rVEn
                                                                                                                                                                                                      MD5:F9FBD8047D022EFAB32193C48BFFB487
                                                                                                                                                                                                      SHA1:A0E00DD354374024CA67FEF9E3D2F0CB56744EE4
                                                                                                                                                                                                      SHA-256:527ADEAECACDE4655B5A5A101DEAEBB9CD806875393820C4CEADF8E2CA6B0870
                                                                                                                                                                                                      SHA-512:10E66D12836A0721B3ED9ACBAE503A7CA95E65E5073CABAB2CBBB327141C4F722FF24921E65DBAC04AAAF1CDA87A069C00315F3683B388BFC0CE20A89BFC1242
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".respond_to_missing?.:.ETI"!Gem::Uri#respond_to_missing?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"+(method_name, include_private = false).;.T@.TI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):238
                                                                                                                                                                                                      Entropy (8bit):5.443107530239157
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcETp3ZgXaNcwPcQJAmSjSDX2ARuM40mzffrV8Vn:CGEl3yXaN5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:EEB02F9391A7A5DBF00F905436116DDB
                                                                                                                                                                                                      SHA1:669052A57DB1FA8337ADDC1B6C9F489FF53E6A88
                                                                                                                                                                                                      SHA-256:116A229F8A5896CFCCFDD5381BB56D95AE3173F0138C7079D514FE86E5384B73
                                                                                                                                                                                                      SHA-512:B2B25DFA64F27C9002E5287FF4F74ECAE8ED056A9CE9A418B1F10BAA30910D555246620D17C465D2954C1D9CBC186BBC0649905D54680FE300FD21A628DE634D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".password?.:.ETI".Gem::Uri#password?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):308
                                                                                                                                                                                                      Entropy (8bit):5.391299521240081
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tQGVAZxuTwPrfhPPEkPbEIeCAmSjSDX2ARdMRHBzffrV8Vn:CKGValDpUkQIeDJSDTORHx3rVEn
                                                                                                                                                                                                      MD5:9F335A1CF2B9D9E932F641097971FC5B
                                                                                                                                                                                                      SHA1:A6E74A07DC93DFA7AD3D5B86312F9C4D70FEB0B9
                                                                                                                                                                                                      SHA-256:FC7DBC64CD762438684791F8335C56BD38677C90517F4872658B180991D10DC3
                                                                                                                                                                                                      SHA-512:D959E25C9CD5698FE220B3C38CF0843C6A80ABE8C9AB2970E3BD0B10F9457AD382410CB8AF91D33EAEA2387B387A182ABC30A1BB7A6B36FFE59C8DBBD435868C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parse!.:.ETI".Gem::Uri::parse!.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"(Parses uri, raising if it's invalid.;.T:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                      Entropy (8bit):5.417976907084565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tSkfqsmo8wNcwPcQJAmSjSDX2ARuM40mzffrV8Vn:ClqsuwN5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:5BF9061969A3BF6D5BFF789E65EE3EE6
                                                                                                                                                                                                      SHA1:EEC7C0E6C572A3879C54A1DF381A4157F349F417
                                                                                                                                                                                                      SHA-256:C8B4A699C09E7164497D0C577CAF3492D165897C00BABE44FAB88A1A558DF9A9
                                                                                                                                                                                                      SHA-512:8CC9AB951F5464DBCB842FEA57A968ECEEC145E0BE978F6402F421CDB5EA7893CA93C8E2E7B81C1A6ACEECE8FABCE19C990FC71F193195F4A023CCFA5C72909A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".token?.:.ETI".Gem::Uri#token?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                      Entropy (8bit):5.333507781063414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3trUAgxETwPrfhPPE2AAAmSjSDX2ARdMRHBzffrV8Vn:CSxDp02AlJSDTORHx3rVEn
                                                                                                                                                                                                      MD5:B34F630AB6D5CAD32310EADCCBD1FA4E
                                                                                                                                                                                                      SHA1:017523F55D01EC75A58A91757B285C09DA5F218E
                                                                                                                                                                                                      SHA-256:87FDB1BD437248519D92A92F8BD298A39EA4772B849308F52DDD697347BD7E8B
                                                                                                                                                                                                      SHA-512:89AB09EDBE30752BF7FDBD67931084AC8F70C0E5292656077EF7F5E51D3C07E3EEF6DE93B7AB02A4BBDEC6AA2571D570E7DDBA7839B1747A5FB12DBD78F38013
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".redact.:.ETI".Gem::Uri::redact.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Parses and redacts uri.;.T:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                                      Entropy (8bit):5.366375097253673
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tzWX1cq0tw3WDXlNcwPcQJAmSjSDX2ARuM40mzffrV8Vn:CdWXz0teWDXlN5kQOJSDTuMHM3rVEn
                                                                                                                                                                                                      MD5:0AC2138D4BCD487D7D502D0622C68BF1
                                                                                                                                                                                                      SHA1:D012BAA36BB28DBB45C9F9CD20FC6A118B04270D
                                                                                                                                                                                                      SHA-256:F397136E375AD35FD124A13E7681DB386725B57DE32B3E55982F16DC48090A5B
                                                                                                                                                                                                      SHA-512:234BB7BA866EC065AE2C8FC264474174B0C6CDBA949DBBC714B31607D58AA01A01B0FAA0F18022D8E727F3E0CD7FA4C86136FE9EC2E8D17A4E2642ED83A24BE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".with_redacted_password.:.ETI"$Gem::Uri#with_redacted_password.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):233
                                                                                                                                                                                                      Entropy (8bit):5.378390576333956
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tY7AtSKesNcwPcQJAmSjSDX2ARdM40mzffrV8Vn:CC7ZKHN5kQOJSDTOHM3rVEn
                                                                                                                                                                                                      MD5:42E9CD3FDAD4562FA6CEB10FFF1E745B
                                                                                                                                                                                                      SHA1:416ECBE28F69E14E11C83F515BF542B7392A5162
                                                                                                                                                                                                      SHA-256:FE84D13F9ED81F320AC6D07955A2622E8B783E638A1CD4647D1B66948C5C1439
                                                                                                                                                                                                      SHA-512:D73C183D8F170068B9195C7ED9E08F0EDC6E96DABD95D73FBD28A3A3FBA5C8839DC902FD1AA386ADA00B4F4EC43FC239153F632C43326E70F0E806FDCBC0454B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parse.:.ETI".Gem::Uri#parse.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/uri.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(uri).;.T@.FI".Uri.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):408
                                                                                                                                                                                                      Entropy (8bit):5.265234271659779
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tId/Lbq6mXJL8f/LWETwPrfhPP+nTZSMA4zIMhAmqQLfCnDX2AR0OqgxRHUXJX:CSwrXjDpu4BaCXdnDTFBnHUXeG
                                                                                                                                                                                                      MD5:8BAD07B1F12DE244B668AC09CC78AF0C
                                                                                                                                                                                                      SHA1:CA0F708C6B8B628C98C13453BAA968FB1CCCB584
                                                                                                                                                                                                      SHA-256:16A2958F12698143519C1A4590891032CD0E33651FDF590D8390CBAE11A2150F
                                                                                                                                                                                                      SHA-512:B9D6D873BDF48BB62385123815B26B5818B022A4E26BF6BA7DA0397DF6493CE644DC7E9FA6835DCD2AD60192AD0A1429C5436E7C8DABD824AE73A92C68F7CCFF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".terminate_interaction.:.ETI"/Gem::UserInteraction#terminate_interaction.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"?Terminates the RubyGems process with the given +exit_code+.;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(exit_code = 0).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):437
                                                                                                                                                                                                      Entropy (8bit):5.267572669696322
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CDCrXehDpnrvRqQE3z0OCXdnDTmlRLurXeG:2YXepVNbmCXtTmLLurXN
                                                                                                                                                                                                      MD5:2693757A908412DAD1FDE4A50084015B
                                                                                                                                                                                                      SHA1:3F8DA35D09BA00A4561721144FEC7EE1482F2738
                                                                                                                                                                                                      SHA-256:F073A285D82209D82F0911530DD009702A01442AE7E6C288A8DF0857A5E5B4F4
                                                                                                                                                                                                      SHA-512:48ABB72D43C526308E227C7E1247EB4295A8FBE3218324AFF499DD72C4D0ACAF27EC8AB422200558F5B1DE1206A9CBA02A5D0FC75DCDC10865B692BC0AA8AE29
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".alert_error.:.ETI"%Gem::UserInteraction#alert_error.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IDisplays an error +statement+ to the error output location. Asks a .;.TI".+question+ if given..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I" (statement, question = nil).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):389
                                                                                                                                                                                                      Entropy (8bit):5.325011250766597
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYEJTCmXJLMfTwPrfhPPrRr+m/RMzrqbdAmqQLfCnDX2ARmlRLqHUXJLOrbC:CCg3XlDpNrb/RWrcCXdnDTmlRLqHUXeG
                                                                                                                                                                                                      MD5:C110FDEBB9D1DDC5892B9F99BD9602EC
                                                                                                                                                                                                      SHA1:79CD1EB641951259FB57B3F0D8A630779080654C
                                                                                                                                                                                                      SHA-256:9830F2E23456DA720A0A141E106E008C912F19FA4147E8C5A3C0BDBEB1193088
                                                                                                                                                                                                      SHA-512:8543D13C0E6263F450104FEC97C740A215F4C8F3F5724EB43C889999CD0CA71AE6A9BEA372F8CA54D6D6C855B3DA94C8A6E286149DC4E78BCAFB7014427930BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".alert.:.ETI".Gem::UserInteraction#alert.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@Displays an alert +statement+. Asks a +question+ if given..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I" (statement, question = nil).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                                                      Entropy (8bit):5.3309777240903555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tRKuEzX1cqc/mXJLkEzX9TwPrfhPPIGNKXdvZUAmqQLfCnDX2ARQ/RWHUXJLOK:CzKuYXzc+XmYXODpL69ZZXdnDTJHUXeG
                                                                                                                                                                                                      MD5:5134E7A3BB4ACD629FEC4A4A9E81FA89
                                                                                                                                                                                                      SHA1:7CFE82528A702DB0ACC0342068226A7E2E04A943
                                                                                                                                                                                                      SHA-256:F3B355645BFDA5A59D4DB37C4BCB768F0354F23FF111BE683268207FEFBFD6FE
                                                                                                                                                                                                      SHA-512:E39C9450127D5014FC55BE704D6843AF6DC6B2EE0FCAE1E3ED8C878F52DD4482C7E537EA59C30FA8792CBA1F3044BB4BFC5C50D65A8FE3955C1F2F5C6A047E77
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".ask_for_password.:.ETI"*Gem::UserInteraction#ask_for_password.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"(Asks for a password with a +prompt+.;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(prompt).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):385
                                                                                                                                                                                                      Entropy (8bit):5.344532932761246
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taITmXJLYQTwPrfhPPwyIiRsi3RVsYGDRAmqQLfCnDX2AR4iRfRHUXJLOrbC:C1CXWbDpgyBRsiQYbXdnDTRRfRHUXeG
                                                                                                                                                                                                      MD5:815BD78AC36292F7F44814D8642383E6
                                                                                                                                                                                                      SHA1:C8F6428860FABCD5B1468EC5C614FEF6A8C7F0EE
                                                                                                                                                                                                      SHA-256:EB5D61CC52DDD9CA8DB7A5C98DE08B5368616FD80901D8CC2048B351375AFFF5
                                                                                                                                                                                                      SHA-512:57C876157FED0D8B9648A539F9975FD0BB5FC7612CBC12AE175B0F321C9CF4A813C211C824B78A7174C72D5FB76362383C03994DC3C1A63012736BB77114216B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".say.:.ETI".Gem::UserInteraction#say.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KDisplays the given +statement+ on the standard output (or equivalent)..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(statement = "").;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):444
                                                                                                                                                                                                      Entropy (8bit):5.321939367051291
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CaGGXOlDpeRJRqM5E3z0OCXdnDTmlRLurXeG:dGGXONkRfRmCXtTmLLurXN
                                                                                                                                                                                                      MD5:C43C9BC4BE7AACABFE01A724A201446E
                                                                                                                                                                                                      SHA1:5994ADE6624E83D1862D0505F0059C743351DE6A
                                                                                                                                                                                                      SHA-256:381869E8552EE40B4201BE50DDA59785E4265F6E4B17DCCA7545D6EEB55D07BD
                                                                                                                                                                                                      SHA-512:118D1A52807EFFBD9089ABD9C0C41030DE192FAA7E7F6E624A1A6E398395EFF08DE3C2514102E30E510E4C23DD9984E36D9C478D3DED99E0E03099D3BCE8459A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".alert_warning.:.ETI"'Gem::UserInteraction#alert_warning.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LDisplays a warning +statement+ to the warning output location. Asks a .;.TI".+question+ if given..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I" (statement, question = nil).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):408
                                                                                                                                                                                                      Entropy (8bit):5.392052107534795
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tevt1mXJLMfTwPrfhPzLEhn8MF+BzFRLDRSAmqQLfCnDX2ARolgrXJLOrbC:ClX1DpMp8E+/RhXdnDToKrXeG
                                                                                                                                                                                                      MD5:0050286D10A7CCC18B881F0B770B6ABB
                                                                                                                                                                                                      SHA1:A9D5E7063F5E759A817A41EA824EAF49F45407F6
                                                                                                                                                                                                      SHA-256:4DEAB832A86F069AAF2A558F6CB9699ECD1117E8E9809DC01507C8D7ED62B169
                                                                                                                                                                                                      SHA-512:6DEA843B42C76D34F6C9DF2A7D4F0FDF1EACB306E3A7E5B7AFADA1A7D8234212657D5192E92BDC8C21999D6F07345BCA1382CF52702F0F96ED54F35FFB32A562
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".verbose.:.ETI"!Gem::UserInteraction#verbose.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"JCalls +say+ with +msg+ or the results of the block if really_verbose .;.TI".is true..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below00I"..;.T[.I".(msg = nil).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                      Entropy (8bit):5.348250334642479
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taGjTmXJL1TwPrfhPPZqbV9HCAmqQLfCnDX2AR20ZAAHUXJLOrbC:CqXMDppcV9HDXdnDT20SAHUXeG
                                                                                                                                                                                                      MD5:79667DDF8E9B49E7FD37CEB705A0604E
                                                                                                                                                                                                      SHA1:DFE608B72084174179203C9B92BAB4EFBEE59CE8
                                                                                                                                                                                                      SHA-256:51BCDE3FDA018F6A16C385B23D0E908760CCB0132891FF9A6774E405276A73E7
                                                                                                                                                                                                      SHA-512:5CCC7D6F2857CF2BED04269404F914C78AEF289CBF95C9081FB089612BB214E714FCEB13D5319319221305ABF7EAD95DC1837487FFCA56417812CE9DBE9D6933
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".ask.:.ETI".Gem::UserInteraction#ask.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Asks a +question+ and returns the answer..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(question).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1512
                                                                                                                                                                                                      Entropy (8bit):5.406824012997359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:xLXsXCKJXkRpxwAUidqXTk5AugontNYXCVZxXtTX80Xx218eT0Xxi3h2iN+Qcnxi:BiAPd2UgWbVVZZtbE8egi3ApQLJph
                                                                                                                                                                                                      MD5:649CB5DFF340A03EF25C26ECE172893F
                                                                                                                                                                                                      SHA1:91C1AD61351FB7D4D12794847F2228A1B912BAD0
                                                                                                                                                                                                      SHA-256:65D728DB0446578A36AF39580D20AB0264A922CB06E0E4AC6B27BE62F4174506
                                                                                                                                                                                                      SHA-512:F27E0AA4CA6970950D896C9EB81190FC5013ED56BC741084EE0668360B421BAD8618D19F44AF89994BB8EFB780244EEF1F39DEBA169B6185BA1C91744F2462A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".UserInteraction.:.ETI".Gem::UserInteraction.;.T0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"PUserInteraction allows RubyGems to interact with the user through standard .;.TI"Nmethods that can be replaced with more-specific UI methods for different .;.TI".displays..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"MSince UserInteraction dispatches to a concrete UI class you may need to .;.TI"Mreference other classes for specific behavior such as Gem::ConsoleUI or .;.TI".Gem::SilentUI..;.T@.o;..;.[.I".Example:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".class X..;.TI"$ include Gem::UserInteraction..;.TI"...;.TI". def get_answer..;.TI"1 n = ask("What is the meaning of life?")..;.TI". end..;.TI".end.;.T:.@format0:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.I" Gem::DefaultUserInteraction.;.To;..;.[.;.I"%lib/rubygems/user_interaction.rb.;.T;.0I"3../ruby-3.3.5/lib/rubygems/user_in
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):413
                                                                                                                                                                                                      Entropy (8bit):5.307126789182595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tnf+/2/mXJLKJ+AQTwPrfhPPuAlTbnMJzzIJXkRAmqQLfCnDX2AR40bHUXJLOK:CMO+XIw4DpZl/nUzz0RXdnDTTbHUXeG
                                                                                                                                                                                                      MD5:F2FAD667E1BE2608F377FC80C62C6770
                                                                                                                                                                                                      SHA1:50ECD26F829FB52C2DCBA57595EF29C15ED615B1
                                                                                                                                                                                                      SHA-256:E0D5CC3F6DC81B6037ED054C1B5AC384DADF5CA346351161CA28F11C08AED37D
                                                                                                                                                                                                      SHA-512:9EAD47FA74AEA7BD48A4674CD429A23889337875DB6DB321EB248F4900949F37DEC0F6EDF18E1A5BB4C78BEC049BF264A5CB1042F78141E5D69E47AC2D325485
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".choose_from_list.:.ETI"*Gem::UserInteraction#choose_from_list.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MAsks the user to answer +question+ with an answer from the given +list+..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(question, list).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                                      Entropy (8bit):5.3361511282578595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t3T4U3tw6mXJLW48yTwPrfhPPKSa5qbtQQYgVMAAmqQLfCnDX2ARSWHUXJLOrG:CN0StuXPYDp6Sa5cv6lXdnDTSWHUXeG
                                                                                                                                                                                                      MD5:91867F273164C93773C1F7F2BF86F1C6
                                                                                                                                                                                                      SHA1:D897B6B3C23C234D0F47F564FEC60FBBB15D2CF3
                                                                                                                                                                                                      SHA-256:EA8EA971E3D28FC4B794187615F92CB66D656AC98091447E2F5D6C5264EBD769
                                                                                                                                                                                                      SHA-512:112B14360DC568F5BE90E3761B4E120712C7672321C03B2B93A4DE4700776EBFC315B17D543F0ACB99305D9717FE5E38188521DFFDBA48D868E0797F1CBBFFB1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".ask_yes_no.:.ETI"$Gem::UserInteraction#ask_yes_no.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"FAsks a yes or no +question+. Returns true for yes, false for no..;.T:.@fileI"%lib/rubygems/user_interaction.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(question, default = nil).;.T@.FI".UserInteraction.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):349
                                                                                                                                                                                                      Entropy (8bit):5.351323566879523
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tU9m4q9mTwPrfhPP89899zAmXiDX2ARMLH3Ms7rbC:CmJqbDpsa9eEiDTQH8svG
                                                                                                                                                                                                      MD5:674B8CDF405C753ACBCE5A345B04C48B
                                                                                                                                                                                                      SHA1:E38B98FFEEF17020F4602A3667AA21C3AF9BA566
                                                                                                                                                                                                      SHA-256:D4F25DEA989BE7536FAA18D051CC05909D13666BA6C24F6459B17C92DA7B759E
                                                                                                                                                                                                      SHA-512:D584D2D10B36C02476A83667B38B12D7CD667C72F2508F109E931E04E4A1063FC169E07C92538614665B4FD7969F7736FC3F50B71254A143B9B38AA4E211A2D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".traverse_parents.:.ETI" Gem::Util::traverse_parents.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"+Enumerates the parents of +directory+..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(directory, &block).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):336
                                                                                                                                                                                                      Entropy (8bit):5.372403315062508
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tAW/pmNhmiTwPrfhPPromgJViFAmXiDX2AR2+6RH3Ms7rbC:CaWhqhGDp7sJnEiDT2zRH8svG
                                                                                                                                                                                                      MD5:8684910CC1EB55A58B9E3D4A601767E6
                                                                                                                                                                                                      SHA1:931C44B2D458EFF37E4DB7A9AE5956FC910A08B8
                                                                                                                                                                                                      SHA-256:DD261DF91C11A85A4983FC03313C6CCE15AD5BAE43A832B49C7BCF493CCA8B07
                                                                                                                                                                                                      SHA-512:A56672138C1C7904859CB64AF65F525FCCD097EACDEF832E97D4B0075A7E265D08D7B8E2102D6BCBB2E6392B029B7754D7999848E12002F905AC91E875D7E3D6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".silent_system.:.ETI".Gem::Util::silent_system.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"-Invokes system, but silences all output..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*command).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                      Entropy (8bit):5.414610202325014
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tuJxkwdn0ETwPrfhPPr3ASVN0B4BAmXiDX2ARCy7NH3Ms7rbC:C2xLnCDpbHVeB42EiDTCy7NH8svG
                                                                                                                                                                                                      MD5:050BA2C84AB9402C15E85EE5885DC629
                                                                                                                                                                                                      SHA1:D14018AB412C829F56D9AF2CB9B420226C5FF698
                                                                                                                                                                                                      SHA-256:A2A0DF52EC88FE947822DB74E74E922E3B658E11F5C22CEC9E55554A25114C16
                                                                                                                                                                                                      SHA-512:761297731E780F76EDC6C7E2820DDEB33F3E124F3D331DBB7052F4EA27F701A8BE994D407F878A7969698E49C542CBCABFA51D75504F4173F94364B5A0799E88
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".gunzip.:.ETI".Gem::Util::gunzip.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"1Zlib::GzipReader wrapper that unzips +data+..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(data).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                                      Entropy (8bit):5.345854769392851
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teKfIqITLiQTwPrfhPPSVbK8qzg6AmXiDX2ARCy7NH3Ms7rbC:ChIp/ibDpWbKpqEiDTCy7NH8svG
                                                                                                                                                                                                      MD5:3990A9F85CCE59E25300BABCBE3A637A
                                                                                                                                                                                                      SHA1:B10B57969B2708C4D7A8440818C91FF123D3BE07
                                                                                                                                                                                                      SHA-256:706E617559AFFF04FC3FCE1CF2A7AA495FF349D350D5E98A1C49B007D0B03D8F
                                                                                                                                                                                                      SHA-512:C138F8FFE9628BC7471CA53535198E3B33F2F87212B59B87A311700CE4B17E5DA5769BBB788E096FCEEDC56643195CC0ED95F50CEDB5E538EE7323DA66D442F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".inflate.:.ETI".Gem::Util::inflate.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"$A Zlib::Inflate#inflate wrapper.;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(data).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):754
                                                                                                                                                                                                      Entropy (8bit):5.448566730294729
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:9wJTwEfH0MX+CrEiDTG1+kD8gTeE2qw0iaQgiRph2ij0cr+9ax2:ARNrhTRkly/052ph2i4cr+IA
                                                                                                                                                                                                      MD5:567DCDDF06F51A2FB6B7AD54C20DAB8C
                                                                                                                                                                                                      SHA1:2A238CB705C4638DBB9325E70A9F09A36DD85469
                                                                                                                                                                                                      SHA-256:45AF5A3D324712633175C77740C6D503DA0A3F2BE690F009B213809845FAEF39
                                                                                                                                                                                                      SHA-512:9B7B3223114AF6F62E7D11CCAA262E53FFC9EBFC55739E0BCC3DEB5E591CDB6F5BDE2F225EA58E9DE7A85A7924E76C8A4C5EC0138FF88DAE91D6CECCC451BFF4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".Util.:.ETI".Gem::Util.;.T0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"DThis module contains various utility methods as module methods..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.I".correct_for_windows_path.;.TI"'../ruby-3.3.5/lib/rubygems/util.rb.;.T[.I".glob_files_in_dir.;.T@.[.I".gunzip.;.T@.[.I".gzip.;.T@.[.I".inflate.;.T@.[.I".popen.;.T@.[.I".silent_system.;.T@.[.I".traverse_parents.;.T@.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.I".Gem::Deprecate.;.To;..;.[.;.I".lib/rubygems/util.rb.;.T;.0@.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.@=I".Gem.;.Tc.RDoc::NormalModule
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                      Entropy (8bit):5.399779923120914
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tdTphIxJtamphdTwPrfhPzUME8tuHp3wTHFsN4ZpsCOXRAmXiDX2ARCuOnkMs+:C/0TAbDpsHZ8HFweWCjEiDTCuEkMsvG
                                                                                                                                                                                                      MD5:1C6EED0B661EDF5226611DEF67234610
                                                                                                                                                                                                      SHA1:16F56065675452469E7C83F1D000932923AFEAE4
                                                                                                                                                                                                      SHA-256:A1757EFDB228267A27C54AF0CCC56C6B3DDF1A0AAEB67945202EE1245C9EE271
                                                                                                                                                                                                      SHA-512:8F423A5A6AC8D08914DC407423D00BF0EA31868EC43E16F32D3767B1A4DF9FE1B964C7184E4037255088ED70C555C2C0FF86CD13B83C5D0DA4B5D49D84CEFC52
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".correct_for_windows_path.:.ETI"(Gem::Util::correct_for_windows_path.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"TCorrects +path+ (usually returned by `Gem::URI.parse().path` on Windows), that .;.TI" comes with a leading slash..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(path).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                      Entropy (8bit):5.347760320178051
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tECCOT8MswCOT8dTwPrfhPzJQb5x4SAzDmbrSSe5EBFAmXiDX2ARfkMs7rbC:CeCewVDpVQL4ibrP6EiDTfkMsvG
                                                                                                                                                                                                      MD5:D6942D256B67DB264A881CC33ECAAA9C
                                                                                                                                                                                                      SHA1:256246744DEDB9728AFD72B778AE5F76FCBBBF9F
                                                                                                                                                                                                      SHA-256:932F8165B567B8D2F0B137339F538554F713106706462A0442366E1FE46C29CE
                                                                                                                                                                                                      SHA-512:6DB1720B3815E4E7F693F4FEE8F75C84DA91E0BF5BA75A6B4F6073DFBF1C4765EA155468718DB64584EE2E4374F4B66C1F176BBD66151816F2A258D0762DC214
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".glob_files_in_dir.:.ETI"!Gem::Util::glob_files_in_dir.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"?Globs for files matching +pattern+ inside of +directory+, .;.TI"4returning absolute paths to the matching files..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(glob, base_path).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.375652647118466
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tYVaETwPrfhPPpmRBCAmXiDX2AR2+6RH3Ms7rbC:CCVanDpQR9EiDT2zRH8svG
                                                                                                                                                                                                      MD5:AFC264496CDC8E8947DA54C246F00D68
                                                                                                                                                                                                      SHA1:CAAE8525B5AB2E19728749FFE529454BB26369BD
                                                                                                                                                                                                      SHA-256:D6C4762980AE98D2CE7F304572A8C035B1C2028E8409B31EAF08FB57954F292E
                                                                                                                                                                                                      SHA-512:5CB2408F8F77872F3C0DEB05F735708201FBF5373C4FCA05333006D263891BAFCC463FE47E4F5F766EB09B5042BBEC354436ABF6070B43053D201D3B63331110
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".popen.:.ETI".Gem::Util::popen.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"-This calls IO.popen and reads the result.;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*command).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):316
                                                                                                                                                                                                      Entropy (8bit):5.408047773268394
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tRHEEkQjETwPrfhPPZZZV+g4BAmXiDX2ARCy7NH3Ms7rbC:CDEEtbDprZV+g42EiDTCy7NH8svG
                                                                                                                                                                                                      MD5:8FEEB34EA2501DA7EBEE97011976A402
                                                                                                                                                                                                      SHA1:1237EBBE3CE2ADC84445F9418EC718B43BB4839A
                                                                                                                                                                                                      SHA-256:4FCE44A313676CA0BA5604F553F4C2D32C5327398DCFD2C3065DE3D619AB0C8B
                                                                                                                                                                                                      SHA-512:A0322DAA156D4AC4BFDDB98422C3E3D83B9F8BE55726D6BE8B2AD22879A05649F5042E8AB7C6453258D9E91DDECA6300CF0131F77C3E2D4AE9D1B5EBBB1F8892
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".gzip.:.ETI".Gem::Util::gzip.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"/Zlib::GzipWriter wrapper that zips +data+..;.T:.@fileI".lib/rubygems/util.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(data).;.T@.FI".Util.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                                                      Entropy (8bit):5.328306268476049
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tUnKlwYbNcwPcQJAmNzJhs3eDX2AR2IUf9pyRKwKffrV8Vn:CuKfN5kQOUhs3eDT2IUmKwK3rVEn
                                                                                                                                                                                                      MD5:2D1DE1F39EA5957C38DEF7F0A70FE929
                                                                                                                                                                                                      SHA1:4C80D42F87EFD4989C8C89F8E48DBD7F1E30D5AE
                                                                                                                                                                                                      SHA-256:43F4E5CF167B5E363DCA3972105792A89FDDEF77D363FFE75FFEA0047DC8929F
                                                                                                                                                                                                      SHA-512:D4424E9411EC4A81FFC465FB7CEDA77E5870573F0B75B24B65CCE30D6DC00D246601ECB903A6433304CB91720DAE9CC0EE40FEE14FBAD2E4965E6F8F36F9EAD2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".find_files_for_gem.:.ETI"&Gem::Validator#find_files_for_gem.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/validator.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(gem_directory).;.T@.FI".Validator.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):649
                                                                                                                                                                                                      Entropy (8bit):5.433443760710338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArVxxKdoKwi7wEfHfKBxWUhs3eDTG1+qrXxZhs3jV3hs3Xwh2ijd8hDrcuhG:ARxxKdoKpZ/KDWUqmTRQXxZqJqQh2i5T
                                                                                                                                                                                                      MD5:499638773BBD52920B008F57A755D1B6
                                                                                                                                                                                                      SHA1:57EE5BB9720BCD428F887E3F941303AAA6E11D35
                                                                                                                                                                                                      SHA-256:63D02FCDE4B0AAA3B46BEA1690B2E241815237A33170B408EA185E8EE0272374
                                                                                                                                                                                                      SHA-512:37989CDE42B392685D6B4C62D88B3577B49F74F28F3A800BB79718B547511DFD4456C4A9C75E2A535E3C8F3664B80A01AF5ECD76B6467E58D066E0E1CDAAFF33
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".Validator.:.ETI".Gem::Validator.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"DValidator performs various gem file and gem database validation.;.T:.@fileI".lib/rubygems/validator.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.I".Gem::UserInteraction.;.To;..;.[.;.I".lib/rubygems/validator.rb.;.T;.0I",../ruby-3.3.5/lib/rubygems/validator.rb.;.T[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.I".alien.;.T@.[.;.[.[.;.[.[.I".find_files_for_gem.;.T@.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.@.@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                      Entropy (8bit):5.407824137451329
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FguKm+zSrMssQ+vtEDL7Hb8FUqmT84K73REn:Fn4jiEOjI4M3mn
                                                                                                                                                                                                      MD5:636DE47F07AC42FDE3C651EDF51DDA68
                                                                                                                                                                                                      SHA1:2B5FDB708B5DB359EF6044866AF9C51DCD149B35
                                                                                                                                                                                                      SHA-256:9825FEE40C5F8511ACE92C52467D3FA08A88EC6F2A39D56A3B17EFBB5697859E
                                                                                                                                                                                                      SHA-512:BFECB5B93A96AED16A7023D49379562192E11D7B50F9C9C0B11A449CA8562F05A463A086197A9B9229E475EEBEAD66079B08983001CA1F4B8B524C30CC48B6A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".alien.:.ETI".Gem::Validator#alien.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I":Checks the gem directory for the following potential .;.TI".inconsistencies/problems:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".Checksum gem itself.;.To;..;.0;.[.o;..;.[.I"GFor each file in each gem, check consistency of installed versions.;.To;..;.0;.[.o;..;.[.I"NCheck for files that aren't part of the gem but are in the gems directory.;.To;..;.0;.[.o;..;.[.I"$1 cache - 1 spec - 1 directory..;.T@.o;..;.[.I"Jreturns a hash of ErrorData objects, keyed on the problem gem's name..;.T:.@fileI".lib/rubygems/validator.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(gems=[]).;.T@)FI".Validator.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):539
                                                                                                                                                                                                      Entropy (8bit):5.365606953435573
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ArV23H8Jf3HBTwEfHFuxKOXhDTG1+kDwh2ij0crvcMhJ08:ARkO/hBlUKOXhTRkMh2i4crUMhK8
                                                                                                                                                                                                      MD5:1766F3A640A4A69636CF69CBB71E850B
                                                                                                                                                                                                      SHA1:FD8D5DBCB4525269F1E85400028A158EB7D29614
                                                                                                                                                                                                      SHA-256:51E0D586FC7515D3EBA89A4427C11A61D8CDF222D8F6A17B4BCA1074D4B042E5
                                                                                                                                                                                                      SHA-512:2F5954DADB5065E5EB8D33A36F516707E10B3C510944680D3EA7C56BEF207CC8B541AD40A1EB1A9FB6704728A647D509459507096B8247D3AB76C90D7CB208D1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".VerificationError.:.ETI".Gem::VerificationError.;.TI".Gem::Exception.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"CRaised by Gem::Validator when something is not right in a gem..;.T:.@fileI".lib/rubygems/exceptions.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/rubygems/exceptions.rb.;.T@.c.RDoc::TopLevel
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8686
                                                                                                                                                                                                      Entropy (8bit):5.339901450034129
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:oamyXV7RWcW3QSXCXedlReV/QWsAUC+1WE32ZGnFygde7wialPmA0Z+Ta3TnEvEw:bWZ3YOdnewY+1WTIEMJfm3TnA3dqkdau
                                                                                                                                                                                                      MD5:10FE2CDB710BF557FE8AB7E314060689
                                                                                                                                                                                                      SHA1:E5DF42CDCB45D81E14C55482A3EBEE7E6CD3B6B5
                                                                                                                                                                                                      SHA-256:2EF6A3E19BAE816D2762D9469705061BDFDF7EC5AC1D70F93B025FCB5DEEF75C
                                                                                                                                                                                                      SHA-512:C00AB03F9CA716AB42D74ECEE8FF00E65F53B99E0F3BD920777CEA0C7C72886C0DA14E9293B400D3C95F9D43626422C32B247D76143CFDE867BDB2C6640F7DDA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".Version.:.ETI".Gem::Version.;.TI".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.:.@fileI" lib/rubygems/requirement.rb.;.T:0@omit_headings_from_table_of_contents_below0o;..;.[;o:.RDoc::Markup::Paragraph.;.[.I"AThe Version class processes string versions into comparable .;.TI"Evalues. A version string should normally be a series of numbers .;.TI"Fseparated by periods. Each part (digits separated by periods) is .;.TI"Gconsidered its own number, and these are used for sorting. So for .;.TI"Finstance, 3.10 sorts higher than 3.2 because ten is greater than .;.TI".two..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"JIf any part contains letters (currently only a-z are supported) then .;.TI"Gthat version is considered prerelease. Versions with a prerelease .;.TI";part in the Nth part sort less than versions with N-1 .;.TI"Hparts. Prerelease parts are sorted alphabetically using the normal .;.TI"CRuby string sorting rules. If a prerelease part contains both .;.TI"C
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):495
                                                                                                                                                                                                      Entropy (8bit):5.521061173818352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C9VzUbnCFrCWHifomgUDFZynDTuM0vn3rVEn:UVUmFIocFATD+3REn
                                                                                                                                                                                                      MD5:258929CCB2FB3C5E0CB1CB38E46141F9
                                                                                                                                                                                                      SHA1:400AA2D4C22E2219B4F60ADA80C7707C7AEA9274
                                                                                                                                                                                                      SHA-256:E42C8C2CE7E8686B1F62045BDFDF1572C8B6AC01A2853E4AABDCA4C634257957
                                                                                                                                                                                                      SHA-512:AEA72381A626890FD8ABF6D49EA605D8ADB03805117DB1213DF30C10EC461EC15FB3BF1C6E14DC87EDA706D93C17BD7A5C8DF91F37B5DDB5E9A677AD6DDE8CC1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".bump.:.ETI".Gem::Version#bump.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"EReturn a new version object where the next to the last revision .;.TI"0number is one greater (e.g., 5.3.1 => 5.4)..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"CPre-release (alpha) parts, e.g, 5.3.1.b.2 => 5.4, are ignored..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):386
                                                                                                                                                                                                      Entropy (8bit):5.397827405079182
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teI/iyTwPrfhPz4eQgWLuDVuRRXaAmKMXyynDX2ARuMAvnffrV8Vn:CoDpvmBFZynDTuMAvn3rVEn
                                                                                                                                                                                                      MD5:3C6469FC09FC89BB4A0D1603A0055E4D
                                                                                                                                                                                                      SHA1:3767F632DC6F6B346A251B9F03DAA0514D5603A5
                                                                                                                                                                                                      SHA-256:0A46C3D1428DA737F9F3C743293D268E4F66A7FA8D6F17C16D00017F1B22663E
                                                                                                                                                                                                      SHA-512:4DA1DB7BAB066F9004A3B21045C2FCEC19CBB206ACDB5DFCAC6F8251BE161104E38DF6F2831AB5F034C532C090591AF09998CAA6DB487F80AD1D1D657D5E7964
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".release.:.ETI".Gem::Version#release.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I";The release for this version (e.g. 1.2.0.a -> 1.2.0). .;.TI"/Non-prerelease versions return themselves..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                      Entropy (8bit):5.33848560257949
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tamIu23NQTwPrfhP9VIQ/rz41mni4LUsnR45QjObfQmnZ3GjRKbpTzNV/4/8At:CqlDpF1x79QZ20bORFZynDTJvn3rVEn
                                                                                                                                                                                                      MD5:F1B2EC49BD9974BB1D956BAB08C5D54E
                                                                                                                                                                                                      SHA1:5075BB9EEF0A3E3BD2BB74684986077514DD605F
                                                                                                                                                                                                      SHA-256:4CE205CA9842C829268AF159A717246B6C0277799A706FDED926928DB6761E7B
                                                                                                                                                                                                      SHA-512:508668E7F185C28B44257073DACF77AC492F2736EE1BCFB7040BB1661C030E1689F1FDB9CA131466DEC2CCF3154D7B9D69E0BC442F31B13A9306A8DF7D023925
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".<=>.:.ETI".Gem::Version#<=>.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"ECompares this version with +other+ returning -1, 0, or 1 if the .;.TI"=other version is larger, the same, or smaller than this .;.TI"8one. Attempts to compare to something that's not a .;.TI"B<tt>Gem::Version</tt> or a valid version String return +nil+..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(other).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                      Entropy (8bit):5.436764388871964
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tmEgJYhTEETwPrfhPzVpjpBH3FklmGE4oOAmKMXyynDX2ARcvnffrV8Vn:CjgJY+nDpZtDXFkAvFZynDTcvn3rVEn
                                                                                                                                                                                                      MD5:2AE3A04C384C12B1F616153CD2DCA932
                                                                                                                                                                                                      SHA1:D6E626972204EAE653D7E267699E721DFE48E0E5
                                                                                                                                                                                                      SHA-256:90ACAFECBA610FBD0F458327ACA4BF987B47FB4ABDEF45881FE4D54DA6332972
                                                                                                                                                                                                      SHA-512:CDF0C5997A2097A774FD022718C9D592EDBEAB4D0E8D4FAF276B5F6B39FCC53BF47B0F723D8D4C4A41F17F0C1446EA14C83A27AA3EA2BCDF5A5A226A0D4481AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".marshal_load.:.ETI".Gem::Version#marshal_load.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GLoad custom marshal format. It's a string for backwards (RubyGems .;.TI"&1.3.5 and earlier) compatibility..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(array).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                                      Entropy (8bit):5.332285230507634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCQ58CAxQTwPrfhPP/Q+M2U69sFMTl0fNCAmKMXyynDX2ARuMRHjvnffrV8Vn:CNuCUbDpMG6FMxUNDFZynDTuMRHjvn3m
                                                                                                                                                                                                      MD5:5850E1445BA59029B432B200F1E0CE78
                                                                                                                                                                                                      SHA1:23053A39142E8642BB261EE947F200FB1E676160
                                                                                                                                                                                                      SHA-256:1A7176F2ED20CA6C2C7564CBFDD1F315306A245DDCBEAF30975124DB68723E50
                                                                                                                                                                                                      SHA-512:EB545C9D11A1061D25929BB52D2316D67D71F43957C32C327D7D3AA545FCD6176CA6294C6AE2E31CD5DBA1B8E199A817DD717C5A2402568120D97ED543D3A51C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".prerelease?.:.ETI".Gem::Version#prerelease?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"BA version is considered a prerelease if it contains a letter..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):373
                                                                                                                                                                                                      Entropy (8bit):5.378517765810095
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tPbpPjmjwbpWETwPrfhPPUXmNLIRRAmKMXyynDX2ARuMRHjvnffrV8Vn:Cpbpa8bpoDpE0LYmFZynDTuMRHjvn3rC
                                                                                                                                                                                                      MD5:C78A41DBDC7105B178A4F340A5EC7B2B
                                                                                                                                                                                                      SHA1:1331C7E1A707651E2BBBCEA0EAEB03EA7151AA3D
                                                                                                                                                                                                      SHA-256:93D66EE4E1AD3EA9CCDB8E019102053F5457A87BD490C9D56C49075DB45598D3
                                                                                                                                                                                                      SHA-512:740094435990F56B1FDD41F910BE601EA57D59584503D70680D48B37F9EE8E397EBFF7BEE3AF0F1124067AE59450C03416965DF178CB5F9F1395868FAF1418A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".approximate_recommendation.:.ETI",Gem::Version#approximate_recommendation.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"9A recommended version for use with a ~> Requirement..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                      Entropy (8bit):5.366784069070054
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tLl/xfTwPrfhPzprzRMXRzWjmnZbkLQYlWVQV8AmKMXyynDX2ARTHvnffrV8Vn:C/+DpxzR6iUK5zFZynDTDvn3rVEn
                                                                                                                                                                                                      MD5:D1BACC6839021E2791924512FCF3A6F1
                                                                                                                                                                                                      SHA1:469AD16BAF37315A7370BEC040FA1DD66B9742E9
                                                                                                                                                                                                      SHA-256:22B29F232AE530810DD026F904902E6DDE3190287E4D45AB433FA4F98BFFCCBF
                                                                                                                                                                                                      SHA-512:2EB068F8601B16E16C27E3BF219CD8B55B38660C9270B2AAC2B41DFCA5008E56A9D7853E2067826F51CF1F32347DF2DBEA5A68BDBE4B4A48907E532746BCB9F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".eql?.:.ETI".Gem::Version#eql?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HA Version is only eql? to another version if it's specified to the .;.TI"Bsame precision. Version "1.0" is not the same as version "1"..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(other).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                                      Entropy (8bit):5.376079454789622
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tEcqgtxnsyTwPcQJAmKMXyynDX2ARuMXKvnffrV8Vn:C6Ot6kQOFZynDTuMXKvn3rVEn
                                                                                                                                                                                                      MD5:468399CB3B102F36E4364DC047EBF5A5
                                                                                                                                                                                                      SHA1:EEEA423845E2E81B515E62C3208DDFF26FA81CDD
                                                                                                                                                                                                      SHA-256:8B8F40E5366AA39536837AA2381F414151E32B3424962CC7A1C7351FA7CA2198
                                                                                                                                                                                                      SHA-512:D353F63A49FD8593F7776E25B44FC940DE47CB2DDCF4A80919311D5F74807D0CF34AFD5CA4D2D7178F5095F1F4ACBB39CFDAB8A3807FC7833D4C75BAA257798D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".freeze.:.ETI".Gem::Version#freeze.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.TI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                      Entropy (8bit):5.449441371301126
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CCjVYAbDpZfUFkfIvFZynDTuMAvn3rVEn:vXrUFkfCFATDK3REn
                                                                                                                                                                                                      MD5:4916C551FC4B7B12C08C3BAB845F4BDB
                                                                                                                                                                                                      SHA1:282C718A6154B5C18F938F3016F031510E3E105E
                                                                                                                                                                                                      SHA-256:9DB930EC9F3F793959EB830C7099DEC9E7BB61BE747ECABDF506A31869AE0BB1
                                                                                                                                                                                                      SHA-512:ED533E53B64DF94E310DDF7DD961A277E39522FD273C711127D09E6CB536230AEB2052B3A5C9A33B8E91EEF9E49E35A42ABE96E3BD2B01C35AAE47FCC6B89AAA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".marshal_dump.:.ETI".Gem::Version#marshal_dump.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GDump only the raw version string, not the complete object. It's a .;.TI"Estring for backwards (RubyGems 1.3.5 and earlier) compatibility..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):413
                                                                                                                                                                                                      Entropy (8bit):5.3316983868753205
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CycjeDpv9WgUTyQAvlFZynDTx9vn3rVEn:U+egpQAtFATv3REn
                                                                                                                                                                                                      MD5:6D4FC3A9F89F136CE64C3396B9C0A1C9
                                                                                                                                                                                                      SHA1:052419C7880E8E359764E188A5CD826BAC2D3498
                                                                                                                                                                                                      SHA-256:A539826C0495AE3ECA4EDC01F39E56B13BCE292C5CF304D16A7E8258F31F57C2
                                                                                                                                                                                                      SHA-512:D995C99127886F47BB517921BCBCB38F28B391381BD0EE1E19C6C56F7E6F994B6213C916C2D593A0147691A9A3DAE4B8475086DDDC644E6B3FFC84CDC8EFF595
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".new.:.ETI".Gem::Version::new.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LConstructs a Version from the +version+ string. A version string is a .;.TI"9series of digits or ASCII letters separated by dots..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(version).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):384
                                                                                                                                                                                                      Entropy (8bit):5.281070488424575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3thm0txq0xTwPrfhPPNoH/mzZxEJL2aCAmKMXyynDX2ARuMRHjvnffrV8Vn:CjtMfDpdw6xEImFZynDTuMRHjvn3rVEn
                                                                                                                                                                                                      MD5:6377A2D6007DE8C71365DC25CF4DBD41
                                                                                                                                                                                                      SHA1:586D3104E1E7E6076F3FE2CAEBF39F0226747719
                                                                                                                                                                                                      SHA-256:8E775251EF56719315FF5F3F0356F26C0334FD52E1263BA554D01A517483F99C
                                                                                                                                                                                                      SHA-512:E09C761EA8BF78BADC274C36C1998004EAA72F53E63A43B4A208AD02A4CB700470FAFBAADCF7F19B60C9B10C8B4B862899489C9D324D2D912CF0CA1A0A32E518
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".canonical_segments.:.ETI"$Gem::Version#canonical_segments.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"Tremove trailing zeros segments before first letter or at the end of the version.;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                      Entropy (8bit):5.404382908920762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teq2xQrmETwPrfhPPt/4R1FAmKMXyynDX2ARGGHjvnffrV8Vn:CX2WYDp9QR16FZynDTvHjvn3rVEn
                                                                                                                                                                                                      MD5:66E043FF3539F23577F0C10D3C7B17AF
                                                                                                                                                                                                      SHA1:D8058C5D4DAF47A0DCAC940B64FAD5BFA8540A5A
                                                                                                                                                                                                      SHA-256:49206971F993A6F7698E56D5830116874CFBB30A466C4FEA4589438CE7D2BDCC
                                                                                                                                                                                                      SHA-512:D7429D6FD71A41B524E3BD41F51DA061747B9D6AC505449C4F98163F64CAD44D589204ACC237C132F3993AEAC2E1762A6AC0A9A3389A631B1DCEC012122C042F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".version.:.ETI".Gem::Version#version.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"-A string representation of this Version..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.[.I".to_s.;.To;..;.[.;.@.;.0I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                      Entropy (8bit):5.379353356099467
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3taNXtT+TwPrfhPP4ekX1WcW6cRAmKMXyynDX2ARxAHjvnffrV8Vn:CithDpoeegcWmFZynDTxAHjvn3rVEn
                                                                                                                                                                                                      MD5:958E370D15FBD59AE4733037BC5674FC
                                                                                                                                                                                                      SHA1:A562E30A304F0949797606E848B2FF0A0ABEAB12
                                                                                                                                                                                                      SHA-256:C1C0760820AA176ADABA8CC4BAA96B9846D6E7C4A7CA882EB523CD948400768F
                                                                                                                                                                                                      SHA-512:5FCBA2C2B9447A4839E69ADC1B6F4BD666C8134584A2D600B83BA665C642EB69AFB2C5E3B755BD41E936AC0458D40C7896B217BD096A7729A17A5AFB13A86F40
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".correct?.:.ETI".Gem::Version::correct?.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"ATrue if the +version+ string matches RubyGems' requirements..;.T:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(version).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):273
                                                                                                                                                                                                      Entropy (8bit):5.306757596953388
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tc6FAH0txPqRFA5D+pPcQJAmKMXyynDX2ARIB5iKvnffrV8Vn:Cm6DtNqRMEkQOFZynDTKhvn3rVEn
                                                                                                                                                                                                      MD5:9BB2EADF931D9312B83609FE6D235BA7
                                                                                                                                                                                                      SHA1:BD5D7438CDB91FF621F16FF1FBE3A25556DAE6DD
                                                                                                                                                                                                      SHA-256:C184C90063E7728F20C544E792A4BF85CE02234B1C181592372B7AF246F3EC7D
                                                                                                                                                                                                      SHA-512:5206206E119C8AC87BC169CF6AD4B79E54397763346DCB04DE01C3385A6719D6CCF5CD1AABB61A960B77187A06882CD1DAC8C6FB6D573943CCEC3A2F561A444E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".partition_segments.:.ETI"$Gem::Version#partition_segments.;.TF:.protectedo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(ver).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                      Entropy (8bit):5.361292708915571
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tuJkxfgQTwPcQJAmKMXyynDX2ARuM4iKvnffrV8vXrmBb2g:CI7kQOFZynDTuMcvn3rVwbeb2g
                                                                                                                                                                                                      MD5:9E6401E36CAA670379D47796ACC9D626
                                                                                                                                                                                                      SHA1:2714A2FFBEF8C896CBFD9D0DFBA887F9CA439153
                                                                                                                                                                                                      SHA-256:3F62F8C867FFE365FD8C112DE1A6AD6E6F1D99B799E9671344B6316265251121
                                                                                                                                                                                                      SHA-512:1B21DBB866695105C146CD4F07A614115F594609956FCCD7D8A6194E39180E43BE9121C5BCEF3FB51B24762963312265842925667E16A7208C1FA80C0A058187
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_s.:.ETI".Gem::Version#to_s.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass0[.I".Gem::Version.;.TFI".version.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):638
                                                                                                                                                                                                      Entropy (8bit):5.41022122548803
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CCZsunZjhzZctTmss8eHe7wBZQagE3UTN5bE5xFZynDTHvn3rVEn:8U9h+QT3UPQxFAT/3REn
                                                                                                                                                                                                      MD5:22B7A587206666C3F174155533D36B57
                                                                                                                                                                                                      SHA1:7D8CCEEA017167C843779BD68DA0DAEA175175A8
                                                                                                                                                                                                      SHA-256:632E7E3230FF047F0E743772E048F938BA9F1FC7E3E8CF6F79F9FEBBE079D9D6
                                                                                                                                                                                                      SHA-512:5311B87D63219CF21F1A0BCCAC1527876E81456579363469C859E1525982A6EAA73D5418DB6AF5A40BABA01223B0C4F03B61EBC570FDB3485FBC463E3945EFCB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".create.:.ETI".Gem::Version::create.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GFactory method to create a Version object. Input may be a Version .;.TI"3or a String. Intended to simplify client code..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"=ver1 = Version.create('1.3.17') # -> (Version object)..;.TI"3ver2 = Version.create(ver1) # -> (ver1)..;.TI"/ver3 = Version.create(nil) # -> nil.;.T:.@format0:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(input).;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                      Entropy (8bit):5.260666895102202
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3twTWXiWGLXstxXjIFXiWGLXYkcwPcQJAmKMXyynDX2ARuM4iKvnffrV8Vn:CqTWVttj2hk5kQOFZynDTuMcvn3rVEn
                                                                                                                                                                                                      MD5:6A3674B3D2717835F84292D75CA058F6
                                                                                                                                                                                                      SHA1:A9E2441CC09A5851D701824C21B1226EA96D260B
                                                                                                                                                                                                      SHA-256:482B0E70B784F004B0950F6644CA6E69BB4BD2817373E30E291AB9AC87588184
                                                                                                                                                                                                      SHA-512:831F8228B910873C16AF0C6C922DF8841659F0073F3DE2D697E2D28950C5FE1AEFF344AA0C7E404794AE96851BFB091A276154E3CA33567E0295A41126F00D05
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I""nil_versions_are_discouraged!.:.ETI"0Gem::Version::nil_versions_are_discouraged!.;.TT:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/rubygems/version.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".Version.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):369
                                                                                                                                                                                                      Entropy (8bit):5.296715315396575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:myrbOLRqYsM5CrAwPcQJAvDX2ARmfkp++jfVtUYm1NGij4k9pF42g9t5XuFMM8Av:9yLFgAwkQOvDTmfkDwh2ij4k525Xub86
                                                                                                                                                                                                      MD5:133B8F995E2127302506995D32B7D019
                                                                                                                                                                                                      SHA1:115BBE9964F375344BE67347EE46D33761810D57
                                                                                                                                                                                                      SHA-256:829C10E45A1EBD29E046C721E30B0E24DD62B2EBC0CF7C84C620FC096F3C5A64
                                                                                                                                                                                                      SHA-512:5D43F8425132D69E3DD895E4DEBF703757D5D08BA4041401896219F9EF8DCBA8D26F310F738F33C8209A111F379C238543ABC4097544A28294F7FE81A6634841
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".Logging.:.ETI".MakeMakefile::Logging.;.T0o:.RDoc::Markup::Document.:.@parts[.:.@file0:0@omit_headings_from_table_of_contents_below0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/mkmf.rb.;.TI".MakeMakefile.;.Tc.RDoc::NormalModule
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                      Entropy (8bit):5.282428783933463
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:myrbFDfVwJMYDUWwPcQJAvDX2ARmfkp++jfVtUYm1NGij4k9pF42g9t5XuFMM8Av:9qTwkQOvDTmfkDwh2ij4k525Xub8L2
                                                                                                                                                                                                      MD5:F8CDDC44C887968E504362428F46F1C9
                                                                                                                                                                                                      SHA1:6EEB6868AD1E8A4A799B623FD069968BFE0B53DA
                                                                                                                                                                                                      SHA-256:EF5C6CAFC31DB38E1451B329C90FCDB7A4A0796D7FAC985B9B0295F38E15AC81
                                                                                                                                                                                                      SHA-512:5F10574592145D1D794948444C13CD176AA0AF8B313759A5979EAEAC0964696B81A408861277CC6915039FD85C50E043883A7C269C98962A94BEBADBD7B195D5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".RbConfig.:.ETI".MakeMakefile::RbConfig.;.T0o:.RDoc::Markup::Document.:.@parts[.:.@file0:0@omit_headings_from_table_of_contents_below0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".lib/mkmf.rb.;.TI".MakeMakefile.;.Tc.RDoc::NormalModule
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                      Entropy (8bit):5.322137665371289
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:rcoJgirQgKv56HJ4IeIXJt+pcEDWD+DTT6RHrq:1uFv5sJ4IeMMpPbSHW
                                                                                                                                                                                                      MD5:3D6C7BA661A676E7D89B29085F16E4E0
                                                                                                                                                                                                      SHA1:90DAAAD8495F5F08B55B3D4FFD9C57773AA617C8
                                                                                                                                                                                                      SHA-256:297DEA9D531AA7F498A77584B9D1569B4162FDFBB0DC1E618361850AFE5EBA2A
                                                                                                                                                                                                      SHA-512:02A991D5760A89DA51AEDDC5781F216C2B6672F30A8F224B89BAC3C70787CDFED8BB0A67A2C3B907F2BDC7BCD9F67F4DCE13DFB4D649E9B7B64ED528D8AC07D1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_var.:.ETI".MakeMakefile#have_var.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"JReturns whether or not the variable +var+ can be found in the common .;.TI"Pheader files, or within any +headers+ that you provide. If found, a macro .;.TI"Mis passed as a preprocessor constant to the compiler using the variable .;.TI"0name, in uppercase, prepended with +HAVE_+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"ITo check variables in an additional library, you need to check that .;.TI"5library first using <code>have_library()</code>..;.T@.o;..;.[.I"JFor example, if <code>have_var('foo')</code> returned true, then the .;.TI"C+HAVE_FOO+ preprocessor macro would be passed to the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"'(var, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                                      Entropy (8bit):5.307910075660776
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tGNh7VqMhQaNcwPcQJAmfnDX2ARuM46MM8AyrbC:CGzQaN5kQO+nDTuMV8LG
                                                                                                                                                                                                      MD5:5C870D9E244FCC5A9ABD46E6711C920E
                                                                                                                                                                                                      SHA1:16586FD06F2D162119578D0B7B4D802627367597
                                                                                                                                                                                                      SHA-256:A90DA77C8B10DCFA26D170943B589FE6F8F40DB0E4A9D3785B0A3D041E087B7E
                                                                                                                                                                                                      SHA-512:1B22CA7E9806A1ACADABCDBD4292AB646E316B9FFCC6CA970518B362D51CA2B451CD706552E70AF6E2C87513D1A120749DC1BFBE9B7A2D3585C26CD187100459
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".conftest_source.:.ETI"!MakeMakefile#conftest_source.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):905
                                                                                                                                                                                                      Entropy (8bit):5.422165300594946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:sqrC2SsdLOGKzYheSy26He++svoUuRxD+DTSjRHrq:sq4sdL20/TTEOuSHW
                                                                                                                                                                                                      MD5:713CAA6841069B3449DE83109FCEBBB8
                                                                                                                                                                                                      SHA1:8FC39743677722A7AA6A3A16E7A27BF14D441427
                                                                                                                                                                                                      SHA-256:24869FB455F1F81D9751851A6D8F7C412E7E377DFDF729746E56E9D2BC692346
                                                                                                                                                                                                      SHA-512:37DF77C7E2AFF2BE34915DDFABFFA847597F918C306FD0DF1EB4880EFA0EB2E0D8FD967FD00E09618163FEABF4A8EFC1F89F8ACA96AAB6E471880AC5E2CFEFFB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".check_sizeof.:.ETI".MakeMakefile#check_sizeof.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GReturns the size of the given +type+. You may optionally specify .;.TI"6additional +headers+ to search in for the +type+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Nusing the type name, in uppercase, prepended with +SIZEOF_+, followed by .;.TI"Mthe type name, followed by <code>=X</code> where "X" is the actual size..;.T@.o;..;.[.I"MFor example, if <code>check_sizeof('mystruct')</code> returned 12, then .;.TI"Othe <code>SIZEOF_MYSTRUCT=12</code> preprocessor macro would be passed to .;.TI".the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I")(type, headers = nil, opts = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                                                      Entropy (8bit):5.24846553985411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CDNJhnVrrwLaObopHFggxB2pPCeEzOOBN0aOWAt+nDTBy8LG:4Zrrq/ozjUpPCDzOOBNtOLt+DTBxq
                                                                                                                                                                                                      MD5:493AF83D278B0652D193D1B91124DE9E
                                                                                                                                                                                                      SHA1:C5D8F582F96D79C8242E27065B8512A7BC92E69F
                                                                                                                                                                                                      SHA-256:70403CF0C12736E09FEFE2697DB28472973E3627FBBCF725880E13F711A1D52C
                                                                                                                                                                                                      SHA-512:D2C43AB91DEF79C40ACEED7680E9AAEDE2E5C269570B5968C8C741FD709FB2CDB40AF15C224B010D9B0BBEF8053E805C6D93B0F1C6FADF8C31F4D95E1925E32A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".find_header.:.ETI".MakeMakefile#find_header.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KInstructs mkmf to search for the given +header+ in any of the +paths+ .;.TI"Fprovided, and returns whether or not it was found in those paths..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"OIf the header is found then the path it was found on is added to the list .;.TI"Dof included directories that are sent to the compiler (via the .;.TI".<code>-I</code> switch)..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(header, *paths).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):944
                                                                                                                                                                                                      Entropy (8bit):5.331121539765952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CGkt71HTFOmuOLXbBwQVTHUILJTsmRGXWIKiI+fjN8+p06u2VdDWD+nDTlYJ/8LG:2vSOLXpqILPRgK1uh8+pRrDWD+DTl6kq
                                                                                                                                                                                                      MD5:BE8D8D8447F7913CCF9A54BB0A78786A
                                                                                                                                                                                                      SHA1:F7F17DBB67EA5EC05641F18D1218D23869F1AE7A
                                                                                                                                                                                                      SHA-256:310C52C56213F0913E90613DC6EE10B34476E7EF21900DEA3E096D610EFC0D64
                                                                                                                                                                                                      SHA-512:DD27448009325532DE358362AE49A4FE6E3A29AC994CD104F2E1D41F98A73321DCB48517DB9F7F6953CA6BD3E34EF4B6C0CB4DA6D7D1F16472C6EC3FF058FD56
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_type.:.ETI".MakeMakefile#have_type.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HReturns whether or not the static type +type+ is defined. You may .;.TI"Noptionally pass additional +headers+ to check against in addition to the .;.TI".common header files..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"PYou may also pass additional flags to +opt+ which are then passed along to .;.TI".the compiler..;.T@.o;..;.[.I"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Dusing the type name, in uppercase, prepended with +HAVE_TYPE_+..;.T@.o;..;.[.I"KFor example, if <code>have_type('foo')</code> returned true, then the .;.TI"H+HAVE_TYPE_FOO+ preprocessor macro would be passed to the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"((type, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1517
                                                                                                                                                                                                      Entropy (8bit):5.142106327133827
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:kg7fdje1MasJbaq+KM0IWo60LpNBuVTUl4oPjMfMt/bohRi+DTAVppBmWLq:kgj4s7R5JoxNNKTqbMgbohRMVppB+
                                                                                                                                                                                                      MD5:CD807041C32205D96DAE3051A758AB3C
                                                                                                                                                                                                      SHA1:08EA0A1F357D832DFA49457A50E4752DF75C335F
                                                                                                                                                                                                      SHA-256:46BF5F7A4763B26F27561B05108107D366586AA77F030AA618A4D4C3EE75F5CB
                                                                                                                                                                                                      SHA-512:DE15F370030415F81CF0769E01C407DB7522659D1E839B9656DBBCB93CA8695ACD82B1C6192A6F83D56BCC76E89AC4528E0DDE59A923BAC4DA45388C5F45F299
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".dir_config.:.ETI".MakeMakefile#dir_config.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"BSets a +target+ name that the user can then use to configure .;.TI"Cvarious "with" options with on the command line by using that .;.TI"Fname. For example, if the target is set to "foo", then the user .;.TI"7could use the <code>--with-foo-dir=prefix</code>, .;.TI"-<code>--with-foo-include=dir</code> and .;.TI"H<code>--with-foo-lib=dir</code> command line options to tell where .;.TI"(to search for header/library files..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"AYou may pass along additional parameters to specify default .;.TI"Fvalues. If one is given it is taken as default +prefix+, and if .;.TI"Etwo are given they are taken as "include" and "lib" defaults in .;.TI".that order..;.T@.o;..;.[.I"BIn any case, the return value will be an array of determined .;.TI"G"include" and "lib" directories, either of which can be nil if no .;.TI"Fcorres
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                                      Entropy (8bit):5.368868047716354
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tTz5JMn9I+NcwPcQJAmfnDX2AR4i6MM8AyrbC:CtzI9lN5kQO+nDTk8LG
                                                                                                                                                                                                      MD5:1E33C489D7BAD79196770428423E30E7
                                                                                                                                                                                                      SHA1:49B3241B20E418873CE67727BD06F1B1380BA889
                                                                                                                                                                                                      SHA-256:338067076861FA61B670152ECC6C71B345DFCA8D444AF8D5AFE285E656F2E072
                                                                                                                                                                                                      SHA-512:F89B3C49AA357AFC8CA5CB69DCFE9399EAAD6C8DBE6FE6F0947DD3078E88D5DA34F87A6116E1B9AA06B38CFCBD9C954906D933F50AA50B789D1FDACED5965912
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".link_command.:.ETI".MakeMakefile#link_command.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(ldflags, *opts).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                      Entropy (8bit):5.351047315916835
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tl5zWAJMfI+NcwPcQJAmfnDX2ARQKcHHic6MM8AyrbC:CJzGlN5kQO+nDT0HHix8LG
                                                                                                                                                                                                      MD5:E1F8F9A30763DF3FE6D6CCE373A6380F
                                                                                                                                                                                                      SHA1:17D3FE2FCCCFAE2F44372BB095F20CDB3E17BFA0
                                                                                                                                                                                                      SHA-256:5CC2BDE73FCCF692241191759A438A4A71009DD4B4F8FE32CF106965391A904E
                                                                                                                                                                                                      SHA-512:55A94A755D7C37C43726EC519A0F5B2040E9A3674748A7BB9A9A085D0E373994372D4D709F6CE91C45F64E3009BA4E33668CBDE9B04C7068F35802A6BB0645A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".cc_command.:.ETI".MakeMakefile#cc_command.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(opt="").;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                      Entropy (8bit):5.3072856280242116
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Co9tM5lnRERpA3D1w3XHotYri+nDTF8LG:jS2RTEYu+DTqq
                                                                                                                                                                                                      MD5:607DA73CE2785F7F8A53817A627D7E6F
                                                                                                                                                                                                      SHA1:A6F16CC65F20913DAC7317AC64E0D39EC841B2AF
                                                                                                                                                                                                      SHA-256:5B64F6B392F2248527F61FD48CBE481B9C6982D589F13C63E38C50701F821205
                                                                                                                                                                                                      SHA-512:8448D4C885BA6932BD2AF34798E6EA02E14D4B067099CBDA6106DCAFD7E8A92348A366EE303DFDE748AA27A989E1ADC248B0CE73E6245ACC66F22D48252FD59B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".depend_rules.:.ETI".MakeMakefile#depend_rules.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"OProcesses the data contents of the "depend" file. Each line of this file .;.TI"#is expected to be a file name..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"8Returns the output of findings, in Makefile format..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(depend).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1215
                                                                                                                                                                                                      Entropy (8bit):5.356905144625771
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:KsysdLOEfKFSlNffO7+SNUYlu5nCB6yM+DTYeOZq:esdLAolANKK82
                                                                                                                                                                                                      MD5:23D8668DA1A04D4F9AF98F387CF231B9
                                                                                                                                                                                                      SHA1:6AFF94D8D5831B555FB5BE25107E0A1DAD3B4186
                                                                                                                                                                                                      SHA-256:62ADFB151944C696B519B888FA797CDAF08259F51E5AB0D4FAA2F6DF61001C52
                                                                                                                                                                                                      SHA-512:769FD20C997603933DC20A8DF32F4CAC0DFF9931E383CA95E7BD750670019B1890543141F044032C942C881E4DDCFBCB2DEE8E2C3DFFCF8DED178F275C90BE23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".check_signedness.:.ETI""MakeMakefile#check_signedness.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns the signedness of the given +type+. You may optionally specify .;.TI"6additional +headers+ to search in for the +type+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"JIf the +type+ is found and is a numeric type, a macro is passed as a .;.TI"Ppreprocessor constant to the compiler using the +type+ name, in uppercase, .;.TI"Oprepended with +SIGNEDNESS_OF_+, followed by the +type+ name, followed by .;.TI"M<code>=X</code> where "X" is positive integer if the +type+ is unsigned .;.TI"4and a negative integer if the +type+ is signed..;.T@.o;..;.[.I";For example, if +size_t+ is defined as unsigned, then .;.TI"E<code>check_signedness('size_t')</code> would return +1 and the .;.TI"P<code>SIGNEDNESS_OF_SIZE_T=+1</code> preprocessor macro would be passed to .;.TI"Mthe compiler. The <code>SIGNEDNESS_OF_INT=-1</code> macro would be set
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4678
                                                                                                                                                                                                      Entropy (8bit):5.68851317720905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:1WT9GK3M6qcnEQPjSG1f+ahLQ2fU4CIHobRWkAJiuRNLb7w4sQmf:1WT9GgMtcnEQmG12v2cAobRWkiNHmf
                                                                                                                                                                                                      MD5:992983D43A7BF3FB66EC359B59CC594A
                                                                                                                                                                                                      SHA1:5A634C8A19091986C03AD9C4DDD2E40B33B91726
                                                                                                                                                                                                      SHA-256:B05234D99FA21BAF139C569C7DFEBD2E227D0AB325BA9965994AA3ABE03629E1
                                                                                                                                                                                                      SHA-512:B10D3DF6CD0A93A04514A644C6E131982D31D3500126581BA4909784B87EC01BBB108F9EA513B97D330F57BB4DB1A730B1E43162EEAF1B2F94D42A544D114B94
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".MakeMakefile.:.ET@.0o:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"Lmkmf.rb is used by Ruby C extensions to generate a Makefile which will .;.TI"Jcorrectly compile and link the C extension to Ruby and a third-party .;.TI".library..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.U:.RDoc::Constant[.i.I".CONFIG.;.TI".MakeMakefile::CONFIG.;.T:.public0o;..;.[.o;..;.[.I"LThe makefile configuration using the defaults from when Ruby was built..;.T;.@.;.0@.@.c.RDoc::NormalModule0U;.[.i.I".ORIG_LIBPATH.;.TI".MakeMakefile::ORIG_LIBPATH.;.T;.0o;..;.[.;.@.;.0@.@.@.0U;.[.i.I".C_EXT.;.TI".MakeMakefile::C_EXT.;.T;.0o;..;.[.o;..;.[.I"4Extensions for files compiled with a C compiler.;.T;.@.;.0@.@.@.0U;.[.i.I".CXX_EXT.;.TI".MakeMakefile::CXX_EXT.;.T;.0o;..;.[.o;..;.[.I"6Extensions for files compiled with a C++ compiler.;.T;.@.;.0@.@.@.0U;.[.i.I".SRC_EXT.;.TI".MakeMakefile::SRC_EXT.;.T;.0o;..;.[.o;..;.[.I" Exte
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1636
                                                                                                                                                                                                      Entropy (8bit):5.448811487220437
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:IerSs6BKOkKA1RNqRTYi5ejCsH3xoDEZIoSSGul1F4TsgsSnSUQ+bJbEx+DTYeOh:Ieus6MGEzo1esV2EySS1TU81
                                                                                                                                                                                                      MD5:B44A07D91ECBFC30AA46106B93A9F793
                                                                                                                                                                                                      SHA1:3481C38A73442434C037CF2D46AD1F3D6F69585B
                                                                                                                                                                                                      SHA-256:7EB812D3BE7F4C8557815198237B3C7D9093A51C8FE6E28B0238997A5A01DD12
                                                                                                                                                                                                      SHA-512:23E3E042E8A58B174DBDD4A17AD5CAE6E35EA07466880063491F81DACABE6592D8F34480FF49FA52C3DB0CCBA400CA47ADCAF0EB3C41ACE569D8C9804E363B73
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".convertible_int.:.ETI"!MakeMakefile#convertible_int.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HReturns the convertible integer type of the given +type+. You may .;.TI"Joptionally specify additional +headers+ to search in for the +type+. .;.TI"L_convertible_ means actually the same type, or typedef'd from the same .;.TI".type..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"KIf the +type+ is an integer type and the _convertible_ type is found, .;.TI"Othe following macros are passed as preprocessor constants to the compiler .;.TI")using the +type+ name, in uppercase..;.T@.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"I+TYPEOF_+, followed by the +type+ name, followed by <code>=X</code> .;.TI"4where "X" is the found _convertible_ type name..;.To;..;.0;.[.o;..;.[.I".+TYP2NUM+ and +NUM2TYP+, .;.TI"Hwhere +TYP+ is the +type+ name in uppercase with replacing an +_t+ .;.TI"Nsuffix with "
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2940
                                                                                                                                                                                                      Entropy (8bit):5.099179172158261
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:aRFb9jqO6Vh0sijfCFngNs/N5XyH0MmrWCUpvb4WRirwkNYIjCrSvw:a3WFVh0nfCFZiHDwWCUpEWRirdXCGvw
                                                                                                                                                                                                      MD5:757FC260EF265D71E679A0E49A44A29D
                                                                                                                                                                                                      SHA1:A57594EFCD0EA01D729D8D0E673A2A5B61F2C448
                                                                                                                                                                                                      SHA-256:7301FF484EA920F34F2E3C696DCFA32D94BF444A912279AFC8659BF77D14FC1D
                                                                                                                                                                                                      SHA-512:BC3B2BB2B9F6D4ABD0927A7C925F714A7BC55A5588D7954ABF49EEE4F3463C9D67494A543F3B64207192A023312918F9DAE38B8FF123E929EEC9D13551F73707
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".create_makefile.:.ETI"!MakeMakefile#create_makefile.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"NGenerates the Makefile for your extension, passing along any options and .;.TI"Npreprocessor constants that you may have generated through other methods..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"NThe +target+ name should correspond the name of the global function name .;.TI"Odefined within your C extension, minus the +Init_+. For example, if your .;.TI"LC extension is defined as +Init_foo+, then your target would simply be .;.TI"."foo"..;.T@.o;..;.[.I"NIf any "/" characters are present in the target name, only the last name .;.TI"Mis interpreted as the target name, and the rest are considered toplevel .;.TI"Pdirectory names, and the generated Makefile will be altered accordingly to .;.TI"%follow that directory structure..;.T@.o;..;.[.I"OFor example, if you pass "test/foo" as a target name, your extension will .;.TI"Kbe installe
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):431
                                                                                                                                                                                                      Entropy (8bit):5.444231402388045
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tTYsM/7KuTwP9hPPF/2WKZVWoypvhPOb78sJwAmfnDX2ARlYFmJ+qosMM8AyrG:C6Qn5HFH2J1+nDTlYJqoK8LG
                                                                                                                                                                                                      MD5:56EA8853AE16F660B9C8D3A4F08F3102
                                                                                                                                                                                                      SHA1:9F0FE5D9ED44CD8A46942300447722AA28AF149A
                                                                                                                                                                                                      SHA-256:3B197B98AAE153D83FAE7F2545210111FA33831909AB90D9F75B6C361A9799CC
                                                                                                                                                                                                      SHA-512:2D29FB920C2EDDB85D0A95D2EC4EA5CBF0961F1C113ABF1628486AD1325F689E6F80B39466D00F04298D3F8A78B4D96008BC2A1E66E89B2460971672E7455C8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".try_type.:.ETI".MakeMakefile#try_type.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I">Returns whether or not the static type +type+ is defined..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".See also +have_type+.;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"((type, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):862
                                                                                                                                                                                                      Entropy (8bit):5.527201732007791
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:E88VP0NMSNM7r2j29Us0Ba8+O4Gx+DTuZq:s8NMSNM7rfUhUz
                                                                                                                                                                                                      MD5:3073ABDA7EDB11156CD5706282118E5C
                                                                                                                                                                                                      SHA1:AB0A7A04A76F632A19230AB85588725C2968725D
                                                                                                                                                                                                      SHA-256:EF08A0FDFD9E058CCB2DC2A283A701C266B885C9D627363361ACA23EAD339201
                                                                                                                                                                                                      SHA-512:638933480666C0303D63E0B4B0FB69A2D3B8E4988A55BA2A5D5D30AA1CFE461186216EF27492343C5073FFAE11F84BA6F7AC521CB63754DE006180543465FDFC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".with_config.:.ETI".MakeMakefile#with_config.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"=Tests for the presence of a <tt>--with-</tt>_config_ or .;.TI"O<tt>--without-</tt>_config_ option. Returns +true+ if the with option is .;.TI"Jgiven, +false+ if the without option is given, and the default value .;.TI".otherwise..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"EThis can be useful for adding custom definitions, such as debug .;.TI".information..;.T@.o;..;.[.I".Example:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".if with_config("debug")..;.TI"H $defs.push("-DOSSL_DEBUG") unless $defs.include? "-DOSSL_DEBUG"..;.TI".end.;.T:.@format0:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below00I".config, default.;.T[.I".(config, default=nil).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):541
                                                                                                                                                                                                      Entropy (8bit):5.333763554206922
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C0wxP5nV3QLFfwDbElVaH8I+DstWD+nDT+YJZ8LG:ob3Q/NIzWD+DT+6mq
                                                                                                                                                                                                      MD5:B4AC5A10E0610C9F96B2DCD45A4C3364
                                                                                                                                                                                                      SHA1:79DC9361B5D228A7ACE7749FD26C380E29AD3DD6
                                                                                                                                                                                                      SHA-256:6C213BD0C0F46864C238B2DA87522F9FE2CFBD32BF95AE4C68D4F4E98F5A9E1D
                                                                                                                                                                                                      SHA-512:BE6DF7BC570131A96E26DE74AA505C643ECE2857B03EFDA661AACF794EA2E565B271D11E91F44CAA736B407F35A5C60B353C140B1866F9B8B7D8FFDD1D5823DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_macro.:.ETI".MakeMakefile#have_macro.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KReturns whether or not +macro+ is defined either in the common header .;.TI"/files or within any +headers+ you provide..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"DAny options you pass to +opt+ are passed along to the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I")(macro, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):872
                                                                                                                                                                                                      Entropy (8bit):5.500778678082985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dEEAQNMpdRNMAYrSQj6wQ9Us0Ba8+Ogx+DTuZq:eEAQNMHRNMnrStw4U2Uz
                                                                                                                                                                                                      MD5:72C9087F76D89019BDA7B9416FA95073
                                                                                                                                                                                                      SHA1:926934BA75CB41C430B32E31EC64D2FEF653E630
                                                                                                                                                                                                      SHA-256:F0B4BCE0BB388C63002D5BE2081000CBB4E9FC3062950CE768C1832AC52B47D8
                                                                                                                                                                                                      SHA-512:CDD9EC68FF96AD07EDD776BECA8D709B8F6CEFCE2C41DB23EAD57E8C6357DCA3E5A2AF50DB935383E48F4908B4B6F4A763D1AD9894E2B8A194CAAD6125373B7C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".enable_config.:.ETI".MakeMakefile#enable_config.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@Tests for the presence of an <tt>--enable-</tt>_config_ or .;.TI"P<tt>--disable-</tt>_config_ option. Returns +true+ if the enable option is .;.TI"Jgiven, +false+ if the disable option is given, and the default value .;.TI".otherwise..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"EThis can be useful for adding custom definitions, such as debug .;.TI".information..;.T@.o;..;.[.I".Example:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".if enable_config("debug")..;.TI"H $defs.push("-DOSSL_DEBUG") unless $defs.include? "-DOSSL_DEBUG"..;.TI".end.;.T:.@format0:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below00I".config, default.;.T[.I".(config, default=nil).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1102
                                                                                                                                                                                                      Entropy (8bit):5.312255677920952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:iuKV9c/hDgtOO8U14UuKUREOj8+ygPIUfpReDgKy+DT+Y6aq:cT8UKmEEO4TEpR0tjy
                                                                                                                                                                                                      MD5:6E1933D9CA741821B7DC7C9D962CE8C9
                                                                                                                                                                                                      SHA1:F6FA313046476A1FAA90A3622D79964DA708C63D
                                                                                                                                                                                                      SHA-256:B704B3749369F612757144DB855C624ACCD8B1265D0B14034B1E65EDBEDB577C
                                                                                                                                                                                                      SHA-512:7A3AAF64766A6CC8CAE9B91BC3B3B67F65136753DB520F80B019E840116ED8A5962C7E5B2DB512D23D78F806160FA9E5E1CC4D5D85682367FC4135670ED52118
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_struct_member.:.ETI"$MakeMakefile#have_struct_member.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns whether or not the struct of type +type+ contains +member+. If .;.TI"Mit does not, or the struct type can't be found, then false is returned. .;.TI"NYou may optionally specify additional +headers+ in which to look for the .;.TI"5struct (in addition to the common header files)..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Kusing the type name and the member name, in uppercase, prepended with .;.TI".+HAVE_+..;.T@.o;..;.[.I"JFor example, if <code>have_struct_member('struct foo', 'bar')</code> .;.TI"Oreturned true, then the +HAVE_STRUCT_FOO_BAR+ preprocessor macro would be .;.TI".passed to the compiler..;.T@.o;..;.[.I">+HAVE_ST_BAR+ is also defined for backward compatibility..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_be
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1273
                                                                                                                                                                                                      Entropy (8bit):5.416207178684933
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dGPy+6/OE3pO6Lg0Z0ajoLIhMixT1Gl0yY4EwIUVc7u4ZqVj+DTycYq:dphL7WaWmT1Om4tJm7NZqEGc3
                                                                                                                                                                                                      MD5:7D71F1D01C714F3BBB25F16E6A9C773F
                                                                                                                                                                                                      SHA1:7AE7DF20295050366C6E65BA41147F95244B4236
                                                                                                                                                                                                      SHA-256:5DF20BDCCB06F129E78C74CCB1F811E9C1C08071F3599E2E2E0B61A022895B6A
                                                                                                                                                                                                      SHA-512:504D6F8896DDBBEE8F589383BE16BF68EF85A85762B989BF199907B5E8C5B2B05894F8521DAE54DD9702712F3CF66E95BD84DFFC6235BACA6CAA8B586D127EEF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".create_header.:.ETI".MakeMakefile#create_header.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IGenerates a header file consisting of the various macro definitions .;.TI"Mgenerated by other methods such as have_func and have_header. These are .;.TI"Nthen wrapped in a custom <code>#ifndef</code> based on the +header+ file .;.TI")name, which defaults to "extconf.h"..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".For example:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".# extconf.rb..;.TI".require 'mkmf'..;.TI".have_func('realpath')..;.TI" have_header('sys/utime.h')..;.TI".create_header..;.TI".create_makefile('foo')..;.T:.@format0o;..;.[.I"BThe above script would generate the following extconf.h file:.;.T@.o;..;.[.I".#ifndef EXTCONF_H..;.TI".#define EXTCONF_H..;.TI".#define HAVE_REALPATH 1..;.TI" #define HAVE_SYS_UTIME_H 1..;.TI".#endif..;.T;.0o;..;.[.I"OGiven that the create_header method generates a file based on definitions .;.TI"Nset ear
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):736
                                                                                                                                                                                                      Entropy (8bit):5.330481416075243
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C9iPYdhnboZwqLrWWIKrxQvHyH/jMSx4++p06G6YdDWD+nDTp4GSYJX8LG:yiPYArLr0K6vYNxJ+pm6SDWD+DTpa6Mq
                                                                                                                                                                                                      MD5:27E80C7EBC411120A3688340024FCE43
                                                                                                                                                                                                      SHA1:096B987A87898D57167EDD44B94CF52131E25D1B
                                                                                                                                                                                                      SHA-256:9D39D3F6C72338CE74081C47A3F097D4C49503F2B98A30E345AED3805D7D05E6
                                                                                                                                                                                                      SHA-512:082B4751F7DC176327E2AEF28C766FE1CA8F722D08DBFCEEC990EA9AA2C651BA680BB7730DC339611066D63723FA6633046E226AEDA7484374E37ED7453DB11B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_header.:.ETI".MakeMakefile#have_header.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"QReturns whether or not the given +header+ file can be found on your system. .;.TI"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Fusing the header file name, in uppercase, prepended with +HAVE_+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"OFor example, if <code>have_header('foo.h')</code> returned true, then the .;.TI"E+HAVE_FOO_H+ preprocessor macro would be passed to the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"-(header, preheaders = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):527
                                                                                                                                                                                                      Entropy (8bit):5.435270513956114
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CGQeXYBdOzFHUILJTsmRGxT6+nDTsBV8LG:G5ILPRc6+DTsAq
                                                                                                                                                                                                      MD5:E13F3A4C8F9ECF50392967B9B0BE09BE
                                                                                                                                                                                                      SHA1:A9D75FEAAFBD8C57DF29B556B1725AE60DC48A18
                                                                                                                                                                                                      SHA-256:B47587AC79D1E6BC73BB5CCE5F6D2825A8EC4F94D67D6F89D7D3531B592C46ED
                                                                                                                                                                                                      SHA-512:B3727ADAA07207915FEB7AD91E30DB200494B57ADC9210AB21AF05B094B6588633967C21195B55DB1CD31970420BD480E509AF682242EE08DDA45DBF32636A95
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".find_type.:.ETI".MakeMakefile#find_type.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"5Returns where the static type +type+ is defined..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"PYou may also pass additional flags to +opt+ which are then passed along to .;.TI".the compiler..;.T@.o;..;.[.I".See also +have_type+..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(type, opt, *headers, &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1139
                                                                                                                                                                                                      Entropy (8bit):5.40362183426081
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ZdQytiBGxuX+iVLOLXGFddKMv+yE+p5DWD+DTD6Qq:L1iM8+iVLcXkdg0DpNbc
                                                                                                                                                                                                      MD5:6E432184438B486F685A7625E6AEB587
                                                                                                                                                                                                      SHA1:E87D157DF1CFEBA76F6EED374241628ACCA7BC0C
                                                                                                                                                                                                      SHA-256:569225C76912DF4024420E90E51210EDEE6EB7AEEA94190641468DF9DFC83D4C
                                                                                                                                                                                                      SHA-512:103B26D9A060F5D810A008E846B7F24D1967081D44034D8E5941C84A33F3A139CFD2B223C008221F8B742D795251C37D130467A6011C8A5E5268F89C119E8D49
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_const.:.ETI".MakeMakefile#have_const.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"FReturns whether or not the constant +const+ is defined. You may .;.TI"Joptionally pass the +type+ of +const+ as <code>[const, type]</code>, .;.TI".such as:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"Lhave_const(%w[PTHREAD_MUTEX_INITIALIZER pthread_mutex_t], "pthread.h")..;.T:.@format0o;..;.[.I"PYou may also pass additional +headers+ to check against in addition to the .;.TI"Ncommon header files, and additional flags to +opt+ which are then passed .;.TI".along to the compiler..;.T@.o;..;.[.I"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Eusing the type name, in uppercase, prepended with +HAVE_CONST_+..;.T@.o;..;.[.I"LFor example, if <code>have_const('foo')</code> returned true, then the .;.TI"I+HAVE_CONST_FOO+ preprocessor macro would be passed to the compiler..;.T:.@fileI".lib/mkmf.rb.;
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):746
                                                                                                                                                                                                      Entropy (8bit):5.3218462001257105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CrxLBjt45nLXwN5UH/0HkC3LW6SCRbzsWSrbGl+nDTr8LG:kt45rKMC3CfZbGl+DT4q
                                                                                                                                                                                                      MD5:8B9A5B0C6358A260820806CEB92850F3
                                                                                                                                                                                                      SHA1:0543D5BEE427205FDA7F0C34BCBA5BF8E1CC4ECD
                                                                                                                                                                                                      SHA-256:EA5EBAD22B04299E7DAE3366CC6901693E9767DE4717B0EC1B303E6B394FA06B
                                                                                                                                                                                                      SHA-512:F808C8C6A35CC2D0053BEE828804204517A03C0304BB83CB778620B008B522A84AB5061E59A863CE5BE55157728D859A9244B2A6B7F6670E23CE2BD8D16032F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".find_executable.:.ETI"!MakeMakefile#find_executable.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"LSearches for the executable +bin+ on +path+. The default path is your .;.TI"K+PATH+ environment variable. If that isn't defined, it will resort to .;.TI";searching /usr/local/bin, /usr/ucb, /usr/bin and /bin..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"OIf found, it will return the full path, including the executable name, of .;.TI".where it was found..;.T@.o;..;.[.I"KNote that this method does not actually affect the generated Makefile..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(bin, path = nil).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                      Entropy (8bit):5.3593510192152305
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tCMJGUqysMvKNMJG8yTwPrfhPPcldSnRjx6AmfnDX2ARQWgjeMHaMM8AyrbC:CcBUvSB8hDpOSnFl+nDTqeMHs8LG
                                                                                                                                                                                                      MD5:9AD9ABAFFF14C2E41915F5D622CCCFD8
                                                                                                                                                                                                      SHA1:5AEBA468AA20A86DB1030EFAD5C67F02DA4A5FD0
                                                                                                                                                                                                      SHA-256:916DB9354CB2D10EEB2B7BDFC80695609CC69D4337F362A5FFD0165FEF7B5997
                                                                                                                                                                                                      SHA-512:BFE1606BCC69646E0A84CF9E9C025622ADE9015FFEA6A683353A4E8DF98013BFB72CF8C22284E3478CC0147C4E508A39A622BF661181A44B46F5F3B0569C79C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".dummy_makefile.:.ETI" MakeMakefile#dummy_makefile.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Creates a stub Makefile..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(srcdir).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                      Entropy (8bit):5.3682964902470225
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tC+lVMjwDsNcwPcQJAmfnDX2ARuM46MM8AyrbC:CpliwDsN5kQO+nDTuMV8LG
                                                                                                                                                                                                      MD5:52B140FEAA21653903AF1E02F880D053
                                                                                                                                                                                                      SHA1:69EAB8B12640C950237A69EEFD19EFA3628AC9CD
                                                                                                                                                                                                      SHA-256:3393D47C2A67610CBE1634B67FBB33D3A03C4CAE90702ABDB6CB9D549C2A9378
                                                                                                                                                                                                      SHA-512:CD5D01BE1FC5AF66A3F785A2CFD84D898C4394F41D82D4C7E732C81E8B0683F8EB3DF1158E599DEBA5ED25F30453EF4EAC7C55A23B0804DAC57334D7CDADFDD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_devel?.:.ETI".MakeMakefile#have_devel?.;.TF:.privateo:.RDoc::Markup::Document.:.@parts[.:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):433
                                                                                                                                                                                                      Entropy (8bit):5.423579151715979
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcviRj2JM/7YRjgQTwP9hPPO2/2GMytMCGoypvhPOb78ICAmfnDX2ARMKYFmJf:CGvyfwUbnXWytMDFHuD+nDTDYJqoK8LG
                                                                                                                                                                                                      MD5:DB88B26E6C3B0CFBC775E3AF97797561
                                                                                                                                                                                                      SHA1:653C341C8203872E190338782D1C7D4DE416398E
                                                                                                                                                                                                      SHA-256:0851618A5737EE10A3A89B29AFBB0576FF412E0DF43DEA6E5634CB87AF0B15FD
                                                                                                                                                                                                      SHA-512:220CAB2F3455334C88DE1F2948B7FBD1B7DA9690D9F0DAD0DB6A2286629E93CB4533256440CF421374B473DAE2486638CDA9647E800C47CFBB54829634C45DEF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".try_const.:.ETI".MakeMakefile#try_const.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"<Returns whether or not the constant +const+ is defined..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".See also +have_const+.;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I")(const, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):900
                                                                                                                                                                                                      Entropy (8bit):5.285705167888867
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Cq3qjhBFlZGb/5vxNW1OgS4HHZr9QTZQpcFsXd4BoXaL2G4L+nDTKIYJRHs8LG:d38ghvxGdS24qSFsN0oKKf+DTKI6RHrq
                                                                                                                                                                                                      MD5:B949870613498F3AD8A2A88A24619CB4
                                                                                                                                                                                                      SHA1:2AE5E9926C62C2BDDFE3070D732133E48303F94B
                                                                                                                                                                                                      SHA-256:B3D65AF799C2EA52AC7AF60882D72AF256F0EAEA9FE45099773716874E490B11
                                                                                                                                                                                                      SHA-512:5D14772C065100FBF1E06A9DAB268385052BF7EEECD97E7DE870BEAA17FA74DF076DE9FF5D53A294AA305EA4FFB93CE3741FA04342A35D32D9AF879DC5F5ABE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_library.:.ETI".MakeMakefile#have_library.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns whether or not the given entry point +func+ can be found within .;.TI"P+lib+. If +func+ is +nil+, the <code>main()</code> entry point is used by .;.TI"Mdefault. If found, it adds the library to list of libraries to be used .;.TI"!when linking your extension..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"JIf +headers+ are provided, it will include those header files as the .;.TI"8header files it looks in when searching for +func+..;.T@.o;..;.[.I"AThe real name of the library to be linked can be altered by .;.TI"5<code>--with-FOOlib</code> configuration option..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"3(lib, func = nil, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1380
                                                                                                                                                                                                      Entropy (8bit):5.4556326759929545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:cPpAR6XesgXFQsKQuBYgbZ5DQ5DWHxm9QHGVD4zLUlkpSD6GpohQYMCZqi+DTzq:cPpAUHbTGNuU1PJYMCUTa
                                                                                                                                                                                                      MD5:8895E3094BAEF6D5B760AA1EC3AD4D5B
                                                                                                                                                                                                      SHA1:17BC1920BCBB93101A09AD3566DDD19B8358534D
                                                                                                                                                                                                      SHA-256:8E7543DD8E1461C04775A263AE50B243CF825B4B0538F958A3B31F39690216A3
                                                                                                                                                                                                      SHA-512:56A24402EFC622B4648F820DA39709579D5D55C9148BEE73BA8D9E9DB4B513A10A08752F6BCA4DC54817F1C6ED585E3FD8C5F98931263FC70FB234F4E87EE123
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".pkg_config.:.ETI".MakeMakefile#pkg_config.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"^Returns compile/link information about an installed library in a tuple of <code>[cflags, .;.TI"Wldflags, libs]</code>, by using the command found first in the following commands:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.NUMBER:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"@If <code>--with-{pkg}-config={command}</code> is given via .;.TI":command line option: <code>{command} {options}</code>.;.T@.o;..;.0;.[.o;..;.[.I"(<code>{pkg}-config {options}</code>.;.T@.o;..;.0;.[.o;..;.[.I",<code>pkg-config {options} {pkg}</code>.;.T@.o;..;.[.I"cWhere +options+ is the option name without dashes, for instance <code>"cflags"</code> for the .;.TI" <code>--cflags</code> flag..;.T@.o;..;.[.I"WThe values obtained are appended to <code>$INCFLAGS</code>, <code>$CFLAGS</code>, .;.TI"2<code>$LDFLAGS</code> and <code>$libs</code
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):735
                                                                                                                                                                                                      Entropy (8bit):5.266841298295358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CzjhnFnnb/C2Ct3NsJSnHTcTH2pP59Bn6+nDT6b8LG:GSdCJSQapP5z6+DTnq
                                                                                                                                                                                                      MD5:EDC7CAFA5AC1533481CD909A589E550E
                                                                                                                                                                                                      SHA1:8105E5BD9A3F41FD5F30F52052422F2B2892E05A
                                                                                                                                                                                                      SHA-256:6AC624C0932CDD8ACA50A78810011DC5ED6FDCAEC12BB62A0734AD1E103FB692
                                                                                                                                                                                                      SHA-512:5ADF806DA44E5CF77643FD072F57CB86D29E24E960D6513A8373962D4A2DB5D0A9365033DB40A0264F62C6BAC9EDF579ADC319FF2EE1BD06BDB295E6C071B469
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".find_library.:.ETI".MakeMakefile#find_library.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KReturns whether or not the entry point +func+ can be found within the .;.TI"Nlibrary +lib+ in one of the +paths+ specified, where +paths+ is an array .;.TI"Pof strings. If +func+ is +nil+ , then the <code>main()</code> function is .;.TI".used as the entry point..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"NIf +lib+ is found, then the path it was found on is added to the list of .;.TI"/library paths searched and linked against..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(lib, func, *paths, &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1005
                                                                                                                                                                                                      Entropy (8bit):5.269199407103102
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:u/aUirQgKJXp4Ie0NRdB6MmH+++UeJEDWD+DT76DSq:aFJXp4Iem6p9e8bch
                                                                                                                                                                                                      MD5:751A6E5E0BD050708F6A5487BAB1AD39
                                                                                                                                                                                                      SHA1:232B12E50458C86B8070808B3C773D3FFCFFC735
                                                                                                                                                                                                      SHA-256:6E0443E3DBC58AC3BCCFEA28396808EC45BFB9870272B8ADC118B015FC4BAE96
                                                                                                                                                                                                      SHA-512:C05AB4CABCFBAEC6952982DBCEC8106089F5754945CE305826199D53621CBBDB34C23658C9CF3AA7E8B2624941E464A83FE35CA7B585F965BE1206C1B2116E81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_func.:.ETI".MakeMakefile#have_func.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KReturns whether or not the function +func+ can be found in the common .;.TI"Pheader files, or within any +headers+ that you provide. If found, a macro .;.TI"Mis passed as a preprocessor constant to the compiler using the function .;.TI"0name, in uppercase, prepended with +HAVE_+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"ITo check functions in an additional library, you need to check that .;.TI"Klibrary first using <code>have_library()</code>. The +func+ shall be .;.TI"?either mere function name or function name with arguments..;.T@.o;..;.[.I"MFor example, if <code>have_func('foo')</code> returned +true+, then the .;.TI"C+HAVE_FOO+ preprocessor macro would be passed to the compiler..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"((func, headers = nil, opt = "", &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalMod
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                      Entropy (8bit):5.320549090287677
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:EWLkLr0KqD9Hi+pN9EMstHV3uXFbA6hlPm+DT5ASq:vCqHpda1026LPfSh
                                                                                                                                                                                                      MD5:FA1E60B37E95FABC23ABA892214DFAE9
                                                                                                                                                                                                      SHA1:7FF67482B8E6F3E2179674188DA1A7ABCE723FC0
                                                                                                                                                                                                      SHA-256:8744F1333221AEA87016D0F6574CE82EDBD6BA2C81B7FC168FC27B5D877F48AA
                                                                                                                                                                                                      SHA-512:CC7FE5A64DD4644BEECC1BC4CCF7C3D586D7F68B8D09C6FAC812B76410379871199516D8B35E30282ED3C93E74EA1C8F36D2F03497551BE77E5F77AF3B70F105
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".have_framework.:.ETI" MakeMakefile#have_framework.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"OReturns whether or not the given +framework+ can be found on your system. .;.TI"LIf found, a macro is passed as a preprocessor constant to the compiler .;.TI"Nusing the framework name, in uppercase, prepended with +HAVE_FRAMEWORK_+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"MFor example, if <code>have_framework('Ruby')</code> returned true, then .;.TI"Ithe +HAVE_FRAMEWORK_RUBY+ preprocessor macro would be passed to the .;.TI".compiler..;.T@.o;..;.[.I"FIf +fw+ is a pair of the framework name and its header file name .;.TI"Fthat header file is checked, instead of the normally used header .;.TI"/file which is named same as the framework..;.T:.@fileI".lib/mkmf.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I".(fw, &b).;.T@.FI".MakeMakefile.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1530
                                                                                                                                                                                                      Entropy (8bit):5.435993591348228
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:c+hCLAILHfbZmwiWA5RlihUEFcDODzb9sgilj9MGPa+ubKnPaT30B2Fd5v:RxEkZ95RYH5iUGS+ubKC4B2Fr
                                                                                                                                                                                                      MD5:F39BF64F7CA06A8937F14E63C71AD347
                                                                                                                                                                                                      SHA1:78B2638CD9B8D363B214AB800415ABC1839BA194
                                                                                                                                                                                                      SHA-256:E530875039909A58F1E38E8EA6AD7D63612D9F3EE319E53114C898F87736C648
                                                                                                                                                                                                      SHA-512:A9FC84B2FC7A09DF5EFE5CF650C1ADF801BE746DFAF4FEB1D9F9C1A1BEAF08BCD9B173EE61068457DC6F11512D7F92BB43576A21DBB1F608326B1645DA03BA35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".dump.:.ETI".Marshal::dump.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I";Serializes obj and all descendant objects. If anIO is .;.TI"Ispecified, the serialized data will be written to it, otherwise the .;.TI"Cdata will be returned as a String. If limit is specified, the .;.TI"Htraversal of subobjects will be limited to that depth. If limit is .;.TI"6negative, no checking of depth will be performed..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".class Klass..;.TI". def initialize(str)..;.TI". @str = str..;.TI". end..;.TI". def say_hello..;.TI". @str..;.TI". end..;.TI".end..;.T:.@format0o;..;.[.I".(produces no output).;.T@.o;..;.[.I".o = Klass.new("hello\n")..;.TI".data = Marshal.dump(o)..;.TI".obj = Marshal.load(data)..;.TI""obj.say_hello #=> "hello\n"..;.T;.0o;..;.[.I"*Marshal can't dump following objects:.;.To:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1774
                                                                                                                                                                                                      Entropy (8bit):5.380883521011384
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:OEr8mGgEwSbVq2BW7x+dtkttXYwEqhe3Sv:JmPM2c6tknXxsSv
                                                                                                                                                                                                      MD5:483ADEBEA0BF46164C13B37DBF651C4F
                                                                                                                                                                                                      SHA1:D0BE0601843695F4C71F9A3064B700374099B8E4
                                                                                                                                                                                                      SHA-256:A13835260C5B41EE2B57B551487D3862D9B8A5DE4FB14B42B313943533055DCE
                                                                                                                                                                                                      SHA-512:EB4BDF3E5C1003199B40A804323287C4F4FFB34A87BC07F23CF6782C80B38373AA471D92AB0ABBC18B6E802308B2E47ED90ECF089F3A68DE3D642F5541AC33B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".load.:.ETI".Marshal::load.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"KReturns the result of converting the serialized data in source into a .;.TI"HRuby object (possibly with associated subordinate objects). source .;.TI"Cmay be either an instance of IO or an object that responds to .;.TI"Yto_str. If proc is specified, each object will be passed to the proc, as the object .;.TI".is being deserialized..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"ONever pass untrusted data (including user supplied input) to this method. .;.TI"1Please see the overview for further details..;.T@.o;..;.[.I"PIf the <tt>freeze: true</tt> argument is passed, deserialized object would .;.TI"Sbe deeply frozen. Note that it may lead to more efficient memory usage due to .;.TI""frozen strings deduplication:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"Iserialized = Marshal.dump(['value1', 'value2', 'value1', 'value2'])..;.TI"...;.TI"-deserialized = Marshal.load(se
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5313
                                                                                                                                                                                                      Entropy (8bit):5.273541318134971
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0rbJnMTQmXvoYdtgNX/YzVulRC4Qyjfl/f/rccOpcnanx8kOAXcpjCG:0RLUowtgNXAQKPyjf5ccOpcanxIjz
                                                                                                                                                                                                      MD5:B123632F8B7A7EACA046C56A854A3FE6
                                                                                                                                                                                                      SHA1:56CFD56215D302A4FE4B197F742DA68F34CA4E29
                                                                                                                                                                                                      SHA-256:BE339072987D2CACC8E61BF3A37DD36773F7222C3FFA6286C53728B707CCA09E
                                                                                                                                                                                                      SHA-512:67AD0D2A3181ACE72520E1BB500C4C4440A10A9C25FA45E680733B9C72B0336C8784BAC375C3AE0E5A4EA84DFDEDF1853623A94F39CD5328EDC24AA0F7D0D36B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".Marshal.:.ET@.0o:.RDoc::Markup::Document.:.@parts[.o;..;.[-o:.RDoc::Markup::Paragraph.;.[.I"HThe marshaling library converts collections of Ruby objects into a .;.TI"Cbyte stream, allowing them to be stored outside the currently .;.TI"Hactive script. This data may subsequently be read and the original .;.TI".objects reconstituted..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"EMarshaled data has major and minor version numbers stored along .;.TI"Ewith the object information. In normal use, marshaling can only .;.TI"Gload data written with the same major version number and an equal .;.TI"For lower minor version number. If Ruby's ``verbose'' flag is set .;.TI"C(normally using -d, -v, -w, or --verbose) the major and minor .;.TI"Fnumbers must match exactly. Marshal versioning is independent of .;.TI"HRuby's version numbers. You can extract the version by reading the .;.TI"'first two bytes of marshaled data..;.T@.o:.RDoc::Markup::Verbatim.;.[.I"!str = Marshal.dump("t
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):277
                                                                                                                                                                                                      Entropy (8bit):5.311663866730861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3teDjxgKgH8UTwPcQJAmLnDX2AR1H+FNUBrbDLo:CQWhHCkQOoDT1kQ0
                                                                                                                                                                                                      MD5:E8D84B99926B5596638C61E07A0BD594
                                                                                                                                                                                                      SHA1:AAC8EBFF7E1E7C1F7E3439E53749163041B72FD9
                                                                                                                                                                                                      SHA-256:A588C434B41179337183C404B68838AA176E40DA14A4DA67C9BF042335FE4075
                                                                                                                                                                                                      SHA-512:1AAFC3550E7F62E1A546642B8C9099B96A3D66ECA338907C6AF30CE85CA227233EB440472E7706A26972DEB33DC7E0ED3FE87B0E6934DCAE7A35C724B5E5920B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".restore.:.ETI".Marshal::restore.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.:.@fileI".marshal.rb.;.T:0@omit_headings_from_table_of_contents_below000[.I"((source, proc = nil, freeze: false).;.T@.FI".Marshal.;.Tc.RDoc::NormalModule0[.@.TI".load.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1127
                                                                                                                                                                                                      Entropy (8bit):5.726787567870318
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:egLT4y3s7JiD4GRarDqdQ6JnG5zUOzqwgZxwxqDTTZJ+3REn:eQyp/jW6Of23mn
                                                                                                                                                                                                      MD5:D386FCC84EF88E5321998F5377A4050A
                                                                                                                                                                                                      SHA1:293727F994BE1716CAA94F26AC64242428F63CEE
                                                                                                                                                                                                      SHA-256:C92600845AAE0E5822B4F1F3ACA5E424011F7CEB96D2993BC50A04B9719CADAA
                                                                                                                                                                                                      SHA-512:A78E28DDFC2A4B8EE016BA119A82B09BDB50CDFF90DED870BF60266A1A182175A90312542334E05E8F5FFA5963AF2B1B8DFC53380CF58B4E73C086DA1275B249
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".values_at.:.ETI".MatchData#values_at.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"8Returns match and captures at the given +indexes+, .;.TI"&which may include any mixture of:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".Integers..;.To;..;.0;.[.o;..;.[.I".Ranges..;.To;..;.0;.[.o;..;.[.I"!Names (strings and symbols)..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"7m = /(.)(.)(\d+)(\d)/.match("THX1138: The Movie")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI"7m.values_at(0, 2, -2) # => ["HX1138", "X", "113"]..;.TI"0m.values_at(1..2, -1) # => ["H", "X", "8"]..;.TI"...;.TI"@m = /(?<a>\d+) *(?<op>[+\-*\/]) *(?<b>\d+)/.match("1 + 2")..;.TI"2# => #<MatchData "1 + 2" a:"1" op:"+" b:"2">..;.TI"'m.values_at(0, 1..2, :a, :b, :op)..;.TI",# => ["1 + 2", "1", "+", "1", "2", "+"].;.T:.@format0:.@fileI".re.c.;.T:0@omit_head
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):889
                                                                                                                                                                                                      Entropy (8bit):5.611519140903579
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:xoj4AhCDlLpqSh0ehN+AJt0+qDTUTw7q+3REn:xoj4Ah0lLNREAJt0rwTwP3mn
                                                                                                                                                                                                      MD5:AB6CA77A76115054C69C0FB3B20344B3
                                                                                                                                                                                                      SHA1:BB9C2DDD0141E7142F924E52B21C9B8562E5092B
                                                                                                                                                                                                      SHA-256:DB6E99B542547996844117D744AC6639625A159BC34F78DF44816857BB48D28C
                                                                                                                                                                                                      SHA-512:ACD3E70F0DD1AE17B8F43E909CAE761ABA6E5EFED51C02A27BE332052C553F64C469D7D19BF04FAC4B57458794A66C7390E083E74016F90645B6DAC2ADD48A69
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".deconstruct_keys.:.ETI".MatchData#deconstruct_keys.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I">Returns a hash of the named captures for the given names..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"Qm = /(?<hours>\d{2}):(?<minutes>\d{2}):(?<seconds>\d{2})/.match("18:37:22")..;.TI"Tm.deconstruct_keys([:hours, :minutes]) # => {:hours => "18", :minutes => "37"}..;.TI"Wm.deconstruct_keys(nil) # => {:hours => "18", :minutes => "37", :seconds => "22"}..;.T:.@format0o;..;.[.I"=Returns an empty hash if no named captures were defined:.;.T@.o;..;.[.I"5m = /(\d{2}):(\d{2}):(\d{2})/.match("18:37:22")..;.TI"$m.deconstruct_keys(nil) # => {}.;.T;.0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".deconstruct_keys(array_of_names) -> hash..;.T0[.I".(p1).;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1587
                                                                                                                                                                                                      Entropy (8bit):5.570684598456894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:+3XuLWpjJEdbrdaTauAA9VMTSwSAjZ4m0ptWNdCOM9aoVqDTLo8Hv+3REn:+3TpAY+uhLMDvUts/5I823mn
                                                                                                                                                                                                      MD5:595F416AD570E9FFE99604BF4282B60B
                                                                                                                                                                                                      SHA1:C8676AC5ADCB1A724B31249808E96C407BF8AE69
                                                                                                                                                                                                      SHA-256:739238D84F0CCD34C4F7C8ECA99D85257821E3B5FC3DF1DC9E2C8B6847ACCB33
                                                                                                                                                                                                      SHA-512:0221C6F45C53919721EC84C4DA3244A8A1F8865DAD589C711E67E8C648ECBA5FC13B4F41B16EC1244021396E3F6076FDC33A3233A9571E2F320B08A90D422804
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".offset.:.ETI".MatchData#offset.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"CReturns a 2-element array containing the beginning and ending .;.TI"4offsets (in characters) of the specified match..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"6When non-negative integer argument +n+ is given, .;.TI"Greturns the starting and ending offsets of the <tt>n</tt>th match:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI".m.offset(0) # => [1, 7]..;.TI".m[3] # => "113"..;.TI".m.offset(3) # => [3, 6]..;.TI"...;.TI"*m = /(.)(.)(.)/.match('....')..;.TI"5# => #<MatchData "..." 1:"." 2:"." 3:".">..;.TI".m[0] # => "..."..;.TI".m.offset(0) # => [0, 3]..;.TI".m[3] # => "."..;.TI".m.offset(3) # => [2, 3]..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"Aretur
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                      Entropy (8bit):5.493602053598348
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:bieKMTCfRG1e1C72CF3cm21eiwtHjejqDTw+3REn:bmMTR2CNB93mn
                                                                                                                                                                                                      MD5:6715A442DED3DD2986E4C3B5E242D8F5
                                                                                                                                                                                                      SHA1:BF3FFE98B0363A51CCBC147BB9514412D735F40E
                                                                                                                                                                                                      SHA-256:EBDD60091C1C7C56D14E6AF44172976C9F0F4E0AEAF7BFCE0AF4F188FF56A3DD
                                                                                                                                                                                                      SHA-512:2EC8DB2A752F519D7A449FF3ED5E0B2C9D2DF6832245C42AA6C26AE7B64BBF44BD5124CA78F3681B16190A7E1DF04776AC378B800E1598D81DEC7E523250B2A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".match_length.:.ETI".MatchData#match_length.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"AReturns the length (in characters) of the matched substring .;.TI")corresponding to the given argument..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".When non-negative argument +n+ is given, .;.TI"1returns the length of the matched substring .;.TI" for the <tt>n</tt>th match:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"2m = /(.)(.)(\d+)(\d)(\w)?/.match("THX1138.")..;.TI"@# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8" 5:nil>..;.TI".m.match_length(0) # => 6..;.TI".m.match_length(4) # => 1..;.TI" m.match_length(5) # => nil..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"1returns the length of the matched substring .;.TI".for the named match:.;.T@.o;..;.[.I"0m = /(?<foo>.)(.)(?<bar>.+)/.match("hoge")..;.TI"/# => #<MatchData "hoge" foo:"h" bar:"ge">..;.TI""m.match_length('foo') # => 1..;.TI"!m.match_length(:bar) # =>
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1373
                                                                                                                                                                                                      Entropy (8bit):5.470829758000445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:DAcf1vtHjehC2YzOAY2bOIAW2fkejqDTtRZ713+3REn:DAkOApPAbmZRZpu3mn
                                                                                                                                                                                                      MD5:2083FD1C6824FE8B007B172428ABD343
                                                                                                                                                                                                      SHA1:E79A52294CEB2DB0BF7B7AA5C9FB4A3507CED708
                                                                                                                                                                                                      SHA-256:B6B511538CCE04D49CBC4090FC09ED07A1B2F09643BFD6E7F0B119868AFEDAD5
                                                                                                                                                                                                      SHA-512:638098F4773DE8318136CBEF1D6A6CAD464E1BAFA24A45B3426F6DB2800F85A47305884E486AFEF49F8A7726910551620CCE260A58009C63D04445D55B2EC831
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".named_captures.:.ETI".MatchData#named_captures.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"+Returns a hash of the named captures; .;.TI"Leach key is a capture name; each value is its captured string or +nil+:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"0m = /(?<foo>.)(.)(?<bar>.+)/.match("hoge")..;.TI"/# => #<MatchData "hoge" foo:"h" bar:"ge">..;.TI"5m.named_captures # => {"foo"=>"h", "bar"=>"ge"}..;.TI"...;.TI"&m = /(?<a>.)(?<b>.)/.match("01")..;.TI"(# => #<MatchData "01" a:"0" b:"1">..;.TI"3m.named_captures #=> {"a" => "0", "b" => "1"}..;.TI"...;.TI"&m = /(?<a>.)(?<b>.)?/.match("0")..;.TI"'# => #<MatchData "0" a:"0" b:nil>..;.TI"3m.named_captures #=> {"a" => "0", "b" => nil}..;.TI"...;.TI"&m = /(?<a>.)(?<a>.)/.match("01")..;.TI"(# => #<MatchData "01" a:"0" a:"1">..;.TI"'m.named_captures #=> {"a" => "1"}..;.T:.@format0o;..;.[.I"4If keyword argument +symbolize_names+ is given .;.TI">a true value, the keys
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):823
                                                                                                                                                                                                      Entropy (8bit):5.572788040957525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Cg6nnGp9vnMLLVcG/uiIMQAjHe7wBUDp5JWPk6LKIbccc/UhE5xqnDTrg+Hv+3rC:PrtuLWxKQAqhbyWRfnxqDTrxHv+3REn
                                                                                                                                                                                                      MD5:172AB14B017519316CABD6469A662EC2
                                                                                                                                                                                                      SHA1:31EE49BFD7C6E4BF3A7D98F86C150A745ADC543A
                                                                                                                                                                                                      SHA-256:F267F0F8F2ECADE53FBEB027D3C89A66D53023C4D7AB0140F4BC32D3BC922134
                                                                                                                                                                                                      SHA-512:1359AD5C942AEEE6458FB8024F67B5AE923BF5A989A0029D50679E4931CE8FFFB710C048600F88B00E9D53897709CF31CAD908BA1150804B25DA1A4E87042877
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".byteoffset.:.ETI".MatchData#byteoffset.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"[Returns a two-element array containing the beginning and ending byte-based offsets of .;.TI".the <em>n</em>th match. .;.TI"G<em>n</em> can be a string or symbol to reference a named capture..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI"%m.byteoffset(0) #=> [1, 7]..;.TI"%m.byteoffset(4) #=> [6, 7]..;.TI"...;.TI"/m = /(?<foo>.)(.)(?<bar>.)/.match("hoge")..;.TI"%p m.byteoffset(:foo) #=> [0, 1]..;.TI"$p m.byteoffset(:bar) #=> [2, 3].;.T:.@format0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I"#mtch.byteoffset(n) -> array..;.T0[.I".(p1).;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):476
                                                                                                                                                                                                      Entropy (8bit):5.402008564327982
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C/SLYDpnr8WLbLMqnDT9D/ZsVGmKP+3rVEn:8BrfbQqDT9yGmQ+3REn
                                                                                                                                                                                                      MD5:E6636B22BF970BB17C65C572A56147FE
                                                                                                                                                                                                      SHA1:2A2A55066350C49BFD2046D97AF5825A2CFB2FE3
                                                                                                                                                                                                      SHA-256:0D0AD25EE98CF91E51EC4A87B3ED415982594A7787E066D959E35C56C7332823
                                                                                                                                                                                                      SHA-512:5EEA000DFC8A5CCF1CB165DE38772F6DB4F4B0AA8C6C7DAD77A829E3257474E05C025C01CA0EAE61EEB04D411C9DD4F8855B26C2F77B165E799A0B32BB87660D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".eql?.:.ETI".MatchData#eql?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"=Returns +true+ if +object+ is another \MatchData object .;.TI"6whose target string, regexp, match, and captures .;.TI"/are the same as +self+, +false+ otherwise..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I"*matchdata == object -> true or false..;.T0[.[.I".==.;.T@.I".(p1).;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                      Entropy (8bit):5.543386160730947
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:iVzg22SOuOzDNDYDqdTauAFxqkqDTEzJO+3REn:iVzgIOuY0uXwR3mn
                                                                                                                                                                                                      MD5:D11374988F86595387EC051F287E0CBA
                                                                                                                                                                                                      SHA1:EA5229E5896184CA410F13E1C47F419484280EFD
                                                                                                                                                                                                      SHA-256:521F9797D79E026A46678839C807B59C8DAD68D4AC646756AF2B9E3030DC6372
                                                                                                                                                                                                      SHA-512:200E937C290E4A04429CAAA26470496101A2F02F19F738207380B28A71D05A5F9D7EF540D9E91FB6D73778BCF5BB6CCFA9739C507DD2935635BBD6788DF700F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".post_match.:.ETI".MatchData#post_match.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"5Returns the substring of the target string from .;.TI"Fthe end of the first match in +self+ (that is, <tt>self[0]</tt>) .;.TI".to the end of the string; .;.TI"6equivalent to regexp global variable <tt>$'</tt>:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"7m = /(.)(.)(\d+)(\d)/.match("THX1138: The Movie")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI" m[0] # => "HX1138"..;.TI"&m.post_match # => ": The Movie"\..;.T:.@format0o;..;.[.I""Related: MatchData.pre_match..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".post_match -> str..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):575
                                                                                                                                                                                                      Entropy (8bit):5.59099097009997
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CKj28fQy6He7wBP4Dp5rjOyjgwjV3EfKA7tqnDTggAMS+3rVEn:tlJN8ybrd5jEb7tqDTgaS+3REn
                                                                                                                                                                                                      MD5:CE491FCEFD5E48AF2B9AB8B07821BCFE
                                                                                                                                                                                                      SHA1:2091A4ED6304623D5EFEAA3C3DEDCE2EEE4DFF63
                                                                                                                                                                                                      SHA-256:9BD25F97D1E31D460D47E80BB5D0C41644C8B62289E6FE38B67F1A29524FD7A6
                                                                                                                                                                                                      SHA-512:32B50889ACF252E91DF3FEC3371836C3DB04F41A04ED2EBFF8A0D3A8C5C5861074BF767AA3EB27D8568D821FBF0017A15F6430501F2087031B8C80E4D5A80DED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_a.:.ETI".MatchData#to_a.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I""Returns the array of matches:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI"2m.to_a # => ["HX1138", "H", "X", "113", "8"]..;.T:.@format0o;..;.[.I"!Related: MatchData#captures..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".to_a -> array..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3271
                                                                                                                                                                                                      Entropy (8bit):5.516047027784892
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:AQ8dKYZmV006OFAueUAInmpphZhPgl5n9jPIYAM01q+BAabvjsYDWiOXYMhW8:Xz3/eULmpp5opPdiq+BfbvjsYfMT
                                                                                                                                                                                                      MD5:73776D33054318DCF105A6C9C1C6A293
                                                                                                                                                                                                      SHA1:56B1934F91DEE5E8F7DB3F1B24A38652F81F1276
                                                                                                                                                                                                      SHA-256:066298B5A198EDD5248C37A970F6D31878D88C3801532561E6597B13AC94A1AF
                                                                                                                                                                                                      SHA-512:296100D17B47A3382BE48885A7D0B79B194CE17DE386160D941454159BFEDFE585A596D8168196521E48CC3B081BCA5933D7C6CD09484D164BB54B2BB4B220F2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".MatchData.:.ET@.I".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"DMatchData encapsulates the result of matching a Regexp against .;.TI"Gstring. It is returned by Regexp#match and String#match, and also .;.TI"?stored in a global variable returned by Regexp.last_match..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".Usage:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"@url = 'https://docs.ruby-lang.org/en/2.5.0/MatchData.html'..;.TI"Am = url.match(/(\d\.?)+/) # => #<MatchData "2.5.0" 1:"0">..;.TI"[m.string # => "https://docs.ruby-lang.org/en/2.5.0/MatchData.html"..;.TI"1m.regexp # => /(\d\.?)+/..;.TI"!# entire matched substring:..;.TI".m[0] # => "2.5.0"..;.TI"...;.TI"%# Working with unnamed captures..;.TI"/m = url.match(%r{([^/]+)/([^/]+)\.html$})..;.TI"=m.captures # => ["2.5.0", "MatchData"]..;.TI".m[1] # => "2.5.0"..;.TI"=m.values_
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):448
                                                                                                                                                                                                      Entropy (8bit):5.416074240801769
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ChfPWqnJk/NFpvBv4LcHuBqnDTTzAdMm+3rVEn:Cm/sJqDTTFm+3REn
                                                                                                                                                                                                      MD5:E5EAB5E4819A3A461D53B108A21CD473
                                                                                                                                                                                                      SHA1:5D288D0E6DAE18242AA4231BEF4E52C00B9A5A9B
                                                                                                                                                                                                      SHA-256:650B07CDE326F4121010873D4965F1B06B9ABB627CA80C34B8374C2A86611804
                                                                                                                                                                                                      SHA-512:349391E6E859C1176C8225A5EB147535E9224D24D80608A2A97B9D1F75A2F7AA522AAFFC0C90C5A3CCEC593A94D7ABAC9134E93DA099F51F27E8873B2BCA9C13
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".hash.:.ETI".MatchData#hash.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"0Returns the integer hash value for +self+, .;.TI"=based on the target string, regexp, match, and captures..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".See also Object#hash..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".hash -> integer..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                      Entropy (8bit):5.601540111093605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:lmLabrdvuuBJ+8Y7mtsFHStHjeC8iM7bul6qDTNP/x+3REn:lVduu3eK9pxP/Y3mn
                                                                                                                                                                                                      MD5:7389895B37FA5EEBE1C29B9BD6719642
                                                                                                                                                                                                      SHA1:5F73331485D18B9593458279C99019EE05590DAF
                                                                                                                                                                                                      SHA-256:C554DDB29B97C4D1AEF37D6C25DE19F917B33E1512282933E942418EBBEB67C1
                                                                                                                                                                                                      SHA-512:FB6A03712154754A71D85E1520A7259F6ABB44D8B458D508F75F285B4BF3BE248ADDE6A5411945D6F58FF8712B9580F96D8EE5BA971D0D50902331890039C96A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".[].:.ETI".MatchData#[].;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HWhen arguments +index+, +start and +length+, or +range+ are given, .;.TI"9returns match and captures in the style of Array#[]:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI".m[1, 2] # => ["H", "X"]..;.TI"%m[1..3] # => ["H", "X", "113"]..;.TI" m[-3, 2] # => ["X", "113"]..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"6returns the matched substring for the given name:.;.T@.o;..;.[.I"0m = /(?<foo>.)(.)(?<bar>.+)/.match("hoge")..;.TI"/# => #<MatchData "hoge" foo:"h" bar:"ge">..;.TI".m['foo'] # => "h"..;.TI".m[:bar] # => "ge"..;.T;.0o;..;.[.I"GIf multiple captures have the same name, returns the last matched .;.TI".substring..;.T@.o;..;.[.I"-m = /(?<foo>.)(?<foo>.+)/.match("hoge").
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1407
                                                                                                                                                                                                      Entropy (8bit):5.587251428066429
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:bkjqwbrdfaumbBH9VZSnSAjCmbtWNefz+pHqDTQF+3REn:bkmoguOHLcbthCiUE3mn
                                                                                                                                                                                                      MD5:E5735E99383ABB90F4842BC97CE1E016
                                                                                                                                                                                                      SHA1:83E8ED03070348288D755531B5A4269BFA0E270B
                                                                                                                                                                                                      SHA-256:3AA8A7A80252DED0504340DEAA6153C6F3784B4BEF6C2DAFC1FD08A98E61DFCE
                                                                                                                                                                                                      SHA-512:97F0CAF6D0BBA658E373D7635D948873645A7404C89D1893A73E9FCF4B6B71E0B1D91BC23E36E170D8D1E6876B00FADC8BED0410BF830A2B1DB14C9AF5E3F1A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".end.:.ETI".MatchData#end.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"JReturns the offset (in characters) of the end of the specified match..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"6When non-negative integer argument +n+ is given, .;.TI"=returns the offset of the end of the <tt>n</tt>th match:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI".m.end(0) # => 7..;.TI".m[3] # => "113"..;.TI".m.end(3) # => 6..;.TI"...;.TI"*m = /(.)(.)(.)/.match('....')..;.TI"5# => #<MatchData "..." 1:"." 2:"." 3:".">..;.TI".m[0] # => "..."..;.TI".m.end(0) # => 3..;.TI".m[3] # => "."..;.TI".m.end(3) # => 3..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"7returns the offset of the end for the named match:.;.T@.o;..;.[.I"/m = /(?<foo>.)(.)(?<bar>.)/.match("hoge")..;.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                                                      Entropy (8bit):5.6006578348738945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CqCqdY8fNy/t+jbHe7wBy+Dp5rjOyRJUu1+V3Ed9KqnDTBAglsU+3rVEn:OAg/cmwbrdRau1+IKqDTBAwsU+3REn
                                                                                                                                                                                                      MD5:3A94DA4DFB6F26EC516ACB4B80646AE2
                                                                                                                                                                                                      SHA1:9E88BE540BFA12A67BC7EC5A7BA75796DB134F54
                                                                                                                                                                                                      SHA-256:BDF753FF72CB31E885B219CB54C3E8F1945459BD12C9D6D7B4FF313D55809BD8
                                                                                                                                                                                                      SHA-512:09D66442CBFA6A3D38A21AD41641DA381D30F745E704FEBC5D2AA9BB493CF9A5EC98E5A4F75D7C7E145DD5F3C9C645143DEDC0FFA59DD01ECADAD34C25678DEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".captures.:.ETI".MatchData#captures.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"$Returns the array of captures, .;.TI"0which are all matches except <tt>m[0]</tt>:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI",m.captures # => ["H", "X", "113", "8"]..;.T:.@format0o;..;.[.I".Related: MatchData.to_a..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".captures -> array..;.T0[.[.I".deconstruct.;.T@.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):594
                                                                                                                                                                                                      Entropy (8bit):5.581119037958402
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CKfWnIjkmpEHe7wBP4Dp5rjOyrD3E5xqnDTytHOM3k+3rVEn:LpX8ybrdrDkxqDTyZ3k+3REn
                                                                                                                                                                                                      MD5:862E25816E975E9DE7916CD50BF0AEC5
                                                                                                                                                                                                      SHA1:17BE0B82A19A1ED8309FC7163C0863871C496CA2
                                                                                                                                                                                                      SHA-256:281EAF36C0DFA2D0317527FE49D633AE4447AEDC3FA0E38215DA1C95FC283DBD
                                                                                                                                                                                                      SHA-512:B971416884D89FB260095333EDF08EB8EF2F84B5EF20864A2EDE98E67CAF176D83312F820FFA8224125359B91485676474D793B79EB59AAF9E604435EA461CE4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".string.:.ETI".MatchData#string.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"1Returns the target string if it was frozen; .;.TI";otherwise, returns a frozen copy of the target string:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m.string # => "THX1138.".;.T:.@format0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".string -> string..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                      Entropy (8bit):5.5662201836674985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FUlOYMTCcRFsFB72muBSBeZmtsFHLtHjenqDTZAG+3REn:FU7MTc2muBSUse5dG3mn
                                                                                                                                                                                                      MD5:D7EC966BBBD523400D3CB2BD97ACFF3E
                                                                                                                                                                                                      SHA1:8920F001B2D474B8AF633E555997E7D5EB4DF8DC
                                                                                                                                                                                                      SHA-256:1DEB08EF2368DA9417D43EE7E8BE42A44F2B72EA1F145BDED90CF09C14C60089
                                                                                                                                                                                                      SHA-512:C99A58246CCC2D3E0FD6B1C9E46D236BFAFEDF0DC6EC02334900488630A0A760CF4CFA9C36D9B03A1E37EE50F788ACEA0D54247CEBA8EFC183A5F07CB7267647
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".match.:.ETI".MatchData#match.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GReturns the matched substring corresponding to the given argument..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".When non-negative argument +n+ is given, .;.TI">returns the matched substring for the <tt>n</tt>th match:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"2m = /(.)(.)(\d+)(\d)(\w)?/.match("THX1138.")..;.TI"@# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8" 5:nil>..;.TI".m.match(0) # => "HX1138"..;.TI".m.match(4) # => "8"..;.TI".m.match(5) # => nil..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"6returns the matched substring for the given name:.;.T@.o;..;.[.I"0m = /(?<foo>.)(.)(?<bar>.+)/.match("hoge")..;.TI"/# => #<MatchData "hoge" foo:"h" bar:"ge">..;.TI".m.match('foo') # => "h"..;.TI".m.match(:bar) # => "ge".;.T;.0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I"<match(n) -> string or nil.match(name) -
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                                                      Entropy (8bit):5.6650918978061515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CqLCZJnW9He7wBP4Dp5rjOyX+bfE5xqnDTuM7+3rVgD:Er8ybrdpxqDTD7+3RgD
                                                                                                                                                                                                      MD5:2B9CD584DF10682FF116BF658A0A14BB
                                                                                                                                                                                                      SHA1:85402E87985B64DFC8FE7533A838E9D4AA8984CF
                                                                                                                                                                                                      SHA-256:7230EFF68E3FAC481B6A8A342FBB1D3D7DB07293967CFEBEEB45131ED404BF25
                                                                                                                                                                                                      SHA-512:11E5475BD75F20F7ED8D14D3C1C4F1B8FDBDC3DB974BAACB737D0AE48350EE5936EE1D22530F2CBF1FC141586C4C5FD88F2211D82538456102B285DCCD2896D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".length.:.ETI".MatchData#length.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"%Returns size of the match array:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m.size # => 5.;.T:.@format0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass0[.@.FI".size.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):859
                                                                                                                                                                                                      Entropy (8bit):5.580023448437518
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CC12jhGyducX9He7wBFFwT0imqYc6ExAPEiPNk26q9qnDTH9OM6+3rVEn:FLkFbBqf6YATGRq9qDTh6+3REn
                                                                                                                                                                                                      MD5:35848A598163610A49F3193600721288
                                                                                                                                                                                                      SHA1:02686FBACB0DC062534B2249328FF8CA2D4573F8
                                                                                                                                                                                                      SHA-256:55BEC03048C054252F0577F3D3D0526B8CD8B6CC70CCA0F228D5459A0394F8CA
                                                                                                                                                                                                      SHA-512:A08CF7A9812E20E766595F01C18A08B7FEE875F4120996A43F54938D445020DD31CE943F9988A2FCABA2848491B0A932793B0644AA03445044944E593690E8B3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".names.:.ETI".MatchData#names.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"+Returns an array of the capture names .;.TI"<(see {Named Captures}[rdoc-ref:Regexp@Named+Captures]):.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"5m = /(?<foo>.)(?<bar>.)(?<baz>.)/.match("hoge")..;.TI"5# => #<MatchData "hog" foo:"h" bar:"o" baz:"g">..;.TI"(m.names # => ["foo", "bar", "baz"]..;.TI"...;.TI"4m = /foo/.match('foo') # => #<MatchData "foo">..;.TI"*m.names # => [] # No named captures...;.T:.@format0o;..;.[.I".Equivalent to:.;.T@.o;..;.[.I"5m = /(?<foo>.)(?<bar>.)(?<baz>.)/.match("hoge")..;.TI".m.regexp.names # => ["foo", "bar", "baz"].;.T;.0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".names -> array_of_names..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1455
                                                                                                                                                                                                      Entropy (8bit):5.564282076856736
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FYQejFbrdRauWPs9VnSkSAjo4matFMtWN0WcmTjDqDTU+3REn:FYQe5GuosLcva8t2Nkp3mn
                                                                                                                                                                                                      MD5:EB3C123AC34815A755C3449782C48538
                                                                                                                                                                                                      SHA1:2264A469B087C8B5A5ADB21DE621EE3A1060542D
                                                                                                                                                                                                      SHA-256:5CCE26237A6D5CFE46AE0D986FCAA93C60941EA827ED58619872AF566425AADF
                                                                                                                                                                                                      SHA-512:366C923BB041A99E65181122381DEB852C239A4DBFCD0B01E58AD23097E09EC6F3059121749F94A3DFA936E6828ED7AEAD4AFA6A970B72CA8890ED6E2B8A3F7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".begin.:.ETI".MatchData#begin.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"PReturns the offset (in characters) of the beginning of the specified match..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"6When non-negative integer argument +n+ is given, .;.TI"Creturns the offset of the beginning of the <tt>n</tt>th match:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI".m.begin(0) # => 1..;.TI".m[3] # => "113"..;.TI".m.begin(3) # => 3..;.TI"...;.TI"*m = /(.)(.)(.)/.match('....')..;.TI"5# => #<MatchData "..." 1:"." 2:"." 3:".">..;.TI".m[0] # => "..."..;.TI".m.begin(0) # => 0..;.TI".m[3] # => "."..;.TI".m.begin(3) # => 2..;.T:.@format0o;..;.[.I"5When string or symbol argument +name+ is given, .;.TI"=returns the offset of the beginning for the named match:.;.T@.o;..;.[.I"/m = /(?
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):431
                                                                                                                                                                                                      Entropy (8bit):5.4257393988387905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tUojxQTwPrfhPlaGrMNjMMtZT4s4L3JmI+ulvhAmLjLDX2ARsjlFqnffrV8px:ChjxbDpnr8WLbLMqnDTKP+3rVGx
                                                                                                                                                                                                      MD5:58EB1205F476D25A99CCDD1215B2D479
                                                                                                                                                                                                      SHA1:B5B3693D5A4DA28CB5AFE6686AF0B0F987722A42
                                                                                                                                                                                                      SHA-256:9022DCEE670C4036B842FDCE9FCEEC44940DB86D2588C13C5FE127D4C5FEA9D0
                                                                                                                                                                                                      SHA-512:8ABC68132860FD8CE3898314F4F82B7EA09795C0255E22DCD65A768903F59A317BD09FD4E23A6A842415451972A6E1CC64AC8BD6A0835F162E93AFD86E149FDA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".==.:.ETI".MatchData#==.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"=Returns +true+ if +object+ is another \MatchData object .;.TI"6whose target string, regexp, match, and captures .;.TI"/are the same as +self+, +false+ otherwise..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".(p1).;.T@.FI".MatchData.;.Tc.RDoc::NormalClass0[.@.FI".eql?.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):845
                                                                                                                                                                                                      Entropy (8bit):5.430275951457303
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CHn8fOQcEHe7wBAkGAHjrDl+2jh52HSPA3Ed9SjmqnDTaHOM6+3rVEn:W8UIGADrpbjhWSPAyVqDT+6+3REn
                                                                                                                                                                                                      MD5:820F5B8C5E93817FEA9A597DEABC5DF7
                                                                                                                                                                                                      SHA1:A493877CEEE01147A0009931EBCC081EB895A9A3
                                                                                                                                                                                                      SHA-256:60A69BA0E6FB86586FBD07DC6454656E88950550F34D2758F9C61A07E8737478
                                                                                                                                                                                                      SHA-512:38576FF8CB901F46CC10A81C1C4B290F1C385AB05F94D4E6A87789B1DB473EF005E3BBDE62DF6FC07D9F7A5A60505CC4CD5084B577269C5A557041E6B2EDF653
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".inspect.:.ETI".MatchData#inspect.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"/Returns a string representation of +self+:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".m = /.$/.match("foo")..;.TI".# => #<MatchData "o">..;.TI")m.inspect # => "#<MatchData \"o\">"..;.TI"...;.TI""m = /(.)(.)(.)/.match("foo")..;.TI"/# => #<MatchData "foo" 1:"f" 2:"o" 3:"o">..;.TI"8m.inspect # => "#<MatchData \"foo\" 1:\"f\" 2:\"o\..;.TI"...;.TI""m = /(.)(.)?(.)/.match("fo")..;.TI".# => #<MatchData "fo" 1:"f" 2:nil 3:"o">..;.TI"@m.inspect # => "#<MatchData \"fo\" 1:\"f\" 2:nil 3:\"o\">"..;.T:.@format0o;..;.[.I".Related: MatchData#to_s..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".inspect -> string..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):682
                                                                                                                                                                                                      Entropy (8bit):5.58356094500545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CIj48fGwEHe7wBUDp5rjOyriFUuCtHjlQxPEm9qnDT16RHOMO+3rVEn:THXhbrdWuuCtHjexn9qDT16FO+3REn
                                                                                                                                                                                                      MD5:F1608325F16135A6256FB7C83EB5A6F9
                                                                                                                                                                                                      SHA1:D03F2B9989A0811DCF44E45118CB2B43BFB21BFC
                                                                                                                                                                                                      SHA-256:D3EF528BBC1EF545E6649FF751903818BACCBEBE5AAD14675F173E2542D8B009
                                                                                                                                                                                                      SHA-512:6E3F5A5BC87AC5511DF57B78921D0E04A459DE180D49CEF74942772F8BF37F0C369B8C5FE7CC1A7BD2C981FFCA9C3FC92070FE09E30EF22C45E6C12B9D35B421
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".to_s.:.ETI".MatchData#to_s.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I" Returns the matched string:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m.to_s # => "HX1138"..;.TI"...;.TI"0m = /(?<foo>.)(.)(?<bar>.+)/.match("hoge")..;.TI"/# => #<MatchData "hoge" foo:"h" bar:"ge">..;.TI".m.to_s # => "hoge"..;.T:.@format0o;..;.[.I" Related: MatchData.inspect..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".to_s -> string..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):662
                                                                                                                                                                                                      Entropy (8bit):5.620139666540937
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C66Rn8fNy/t+jbHe7wBy+Dp5rjOyRJUu1+V3Ed9KqnDTuMQ+3rVwbJg:i8g/cmwbrdRau1+IKqDTDQ+3Rwi
                                                                                                                                                                                                      MD5:E4085CB0C21DA9F5F713396F96C8AEF4
                                                                                                                                                                                                      SHA1:3571616C6304C05F66ED83BC160C92E2776EF6A0
                                                                                                                                                                                                      SHA-256:B7C68D81A6268E751AA872150693719C5354954CE8C287AA24403EE92B6821C6
                                                                                                                                                                                                      SHA-512:19A1525E2C578C66291CDAB82878252E8333D2DDDFBD6766AF417A481AB4FC40C2456F947B1BBD3575BD1DF4ABBC038465AF86EBB97494EC021E5392001D297F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".deconstruct.:.ETI".MatchData#deconstruct.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"$Returns the array of captures, .;.TI"0which are all matches except <tt>m[0]</tt>:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI",m.captures # => ["H", "X", "113", "8"]..;.T:.@format0o;..;.[.I".Related: MatchData.to_a..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass0[.@.FI".captures.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                                      Entropy (8bit):5.449790132295547
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C0RJcXn2Pr7yHe7wBpdVPFZ2ozpE5xqnDT77hMm+3rVEn:P+axGdVPFZ2OOxqDT3am+3REn
                                                                                                                                                                                                      MD5:1955B07DA6D3BF2F817ED385922585CD
                                                                                                                                                                                                      SHA1:0F5428E627B39997B65C809EFE63225CC64B11CE
                                                                                                                                                                                                      SHA-256:D6FA51B30E4208BBF82CB6C9B2A3775CEE82D6C88E2912845104F0402EDF07EC
                                                                                                                                                                                                      SHA-512:D7534CB695F4DA5069D60B9C7C0A13680CF1AF2FFC26E9AE7A9DD194A11CC8474108B96A217AAAE14D0A90C3A2AD1BE2B2F3A5ED6BFB72FE8CBAF491CE3FA673
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".regexp.:.ETI".MatchData#regexp.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"0Returns the regexp that produced the match:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"4m = /a.*b/.match("abc") # => #<MatchData "ab">..;.TI"(m.regexp # => /a.*b/.;.T:.@format0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".regexp -> regexp..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):522
                                                                                                                                                                                                      Entropy (8bit):5.655871934308271
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CkmnW9He7wBP4Dp5rjOyX+bfE5xqnDTDGAhN0n+3rVEn:08ybrdpxqDTDn0n+3REn
                                                                                                                                                                                                      MD5:98D302F5633D05887FFCF149FB595C1A
                                                                                                                                                                                                      SHA1:5DBEB82B246DCE7B87982F604F417A6DB225F768
                                                                                                                                                                                                      SHA-256:9A2812899539C10DAE088FEF4629C8B0E464C4AFA7A92BA82E68717D208A2B4A
                                                                                                                                                                                                      SHA-512:9061206F80A2239D039C14AD3366EB5F26D6E904378A45075C8C523A144533C520171C2CD2BED65678F78463AA155017AFE688FEDB63C2978AA6D9368A96EE6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".size.:.ETI".MatchData#size.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"%Returns size of the match array:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m.size # => 5.;.T:.@format0:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".size -> integer..;.T0[.[.I".length.;.T@.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                      Entropy (8bit):5.597790789686063
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CGIjn8fewHMowM2lHWOVMzDFXjDN5FHe7wBy+Dp5rjOyaTJUurXFpEZmxRqnDT+8:egnJ8l2Ouz9DN50wbrdaTauDFOkqDTLH
                                                                                                                                                                                                      MD5:1DAEE9B6F45944B56EEE188004AE61F1
                                                                                                                                                                                                      SHA1:0498379BE401F8717CA5770477C67FB9E75A05DB
                                                                                                                                                                                                      SHA-256:AC1BD53A9FEC696556949D1A9F92A4DBC89F27FBD940F7D06A1B721F1D9E5C5E
                                                                                                                                                                                                      SHA-512:4EE265170285F0639628BD0BD11E12788604B16B0974995312E1B94DAD75DE7DE709AB8DE7D5720FA2980A7603ADF74597C66DABCA4A379CFAECA88EF46AFE2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".pre_match.:.ETI".MatchData#pre_match.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"CReturns the substring of the target string from its beginning .;.TI"Bup to the first match in +self+ (that is, <tt>self[0]</tt>); .;.TI"6equivalent to regexp global variable <tt>$`</tt>:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"-m = /(.)(.)(\d+)(\d)/.match("THX1138.")..;.TI":# => #<MatchData "HX1138" 1:"H" 2:"X" 3:"113" 4:"8">..;.TI".m[0] # => "HX1138"..;.TI".m.pre_match # => "T"..;.T:.@format0o;..;.[.I"#Related: MatchData#post_match..;.T:.@fileI".re.c.;.T:0@omit_headings_from_table_of_contents_below0I".pre_match -> string..;.T0[.I".().;.T@.FI".MatchData.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                      Entropy (8bit):5.417174087789299
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ARcndFwidB3QCe7xulnGlS1ZWsn2Jy+PT6Mh2iglP:AOnPZJlcS/T2JycPAfR
                                                                                                                                                                                                      MD5:F4D33ECA2990F85C08025679CB8EC598
                                                                                                                                                                                                      SHA1:1AC2833A3F775E2B20B3D8F7B03C6A211B478F2A
                                                                                                                                                                                                      SHA-256:2712B23ABBB2F9FB782FD857F8BE769C31AE79325B723C88D14EF0F12FE1D4B9
                                                                                                                                                                                                      SHA-512:5175002714444F28F0DC3B36E874D55EB19836A2EADCB1421589148576A89CDBEBBBF25E0A935670201907A883D716ED4B2839EA26B2239B6FB51FB1A6D71741
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".DomainError.:.ETI".Math::DomainError.;.TI".StandardError.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"ERaised when a mathematical function is evaluated outside of its .;.TI".domain of definition..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"AFor example, since +cos+ returns values in the range -1..1, .;.TI"Bits inverse function +acos+ is only defined on that interval:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".Math.acos(42)..;.T:.@format0o;..;.[.I".<em>produces:</em>.;.T@.o;..;.[.I"DMath::DomainError: Numerical argument is out of domain - "acos".;.T;.0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0;.0;.0[.[.[.[.[.I".class.;.T[.[.:.public[.[.:.protected[.[.:.private[.[.I".instance.;.T[.[.;.[.[.;.[.[.;.[.[.[.U:.RDoc::Context::Section[.i.0o;..;.[.;.0;.0[.I".math.c.;.TI".Math.;.Tc.RDoc::NormalModule
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1264
                                                                                                                                                                                                      Entropy (8bit):5.665049330169988
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Fd7asCD+UA5i6hbZehODJF0jfFlpGzFlpoF0jqnSPmPTQ:FSA5i6LehODJF0TFaFcF0oc
                                                                                                                                                                                                      MD5:F30BF5A88D2B216B794FEDD907FC10EC
                                                                                                                                                                                                      SHA1:6BBCC2C8322C2720C7BF1B3ACD5FBD1026F592CF
                                                                                                                                                                                                      SHA-256:DF71705A14DAE555161CBD41E60808FF4103A59982C84169DB6CEE87F8A6F19E
                                                                                                                                                                                                      SHA-512:513D0E19D1FA6089DA64CAD489D2FEA46ED38B6145EF8D0D8C9CF678951AFF815BBC120085404150B8C701E396E769A37F5CA296B9B34669271F8CD28FED968E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".ldexp.:.ETI".Math::ldexp.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I":Returns the value of <tt>fraction * 2**exponent</tt>..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"/Domain of +fraction+: <tt>[0.0, 1.0)</tt>..;.To;..;.0;.[.o;..;.[.I".Domain of +exponent+: <tt>[0, 1024]</tt> .;.TI",(larger values are equivalent to 1024)..;.T@.o;..;.[.I"..See {IEEE 754 double-precision binary floating-point format: binary64}[https://en.wikipedia.org/wiki/Double-precision_floating-point_format#IEEE_754_double-precision_binary_floating-point_format:_binary64]..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I")ldexp(-INFINITY, -1) # => -Infinity..;.TI"$ldexp(-0.5, 2) # => -2.0..;.TI"$ldexp(-0.5, 1) # => -1.0..;.TI"#ldexp(0.0, 0) # => 0.0..;.TI"#ldexp(-0.5, 1) # => 1.0..;.TI"#ldexp(-0.5, 2) # => 2.0..;.TI"(ldexp(INFIN
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1004
                                                                                                                                                                                                      Entropy (8bit):5.784463561063027
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:VVC9CZxasgDnGOp1rGUJbjnBdUusbkoxPTGd:VVCs2vLBnjsgoBs
                                                                                                                                                                                                      MD5:17334CC16BEAE147B5A2A9F4E2F53C53
                                                                                                                                                                                                      SHA1:E57F3C69BFAEA4FBABBCDBC0DC6868F2096C88B1
                                                                                                                                                                                                      SHA-256:B1B976F4270C800883F47B23FE3C4E7CA7B41117111E9DB732DA364EB0EC46DD
                                                                                                                                                                                                      SHA-512:D3E43DA71ABE070E2F13AE263369DDBA7F3F7D776B7D97A348C08B11A6544B283314AAD5C8EAAA0A0BDFBC811CE4BCC1BEC262DE8490554EC0C2598655E40C58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".atan.:.ETI".Math::atan.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"eReturns the {arc tangent}[https://en.wikipedia.org/wiki/Inverse_trigonometric_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"%Range: <tt>[-PI/2, PI/2] </tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"5atan(-INFINITY) # => -1.5707963267948966 # -PI2..;.TI".atan(-PI) # => -1.2626272556789115..;.TI".atan(-PI/2) # => -1.0038848218538872..;.TI".atan(0.0) # => 0.0..;.TI"-atan(PI/2) # => 1.0038848218538872..;.TI"-atan(PI) # => 1.2626272556789115..;.TI"4atan(INFINITY) # => 1.5707963267948966 # PI/2.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.atan(x) -> Float..;.T0[.I".(p1).;.T@'FI".Math.;.Tc.RDoc::NormalModu
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                                      Entropy (8bit):5.657816760750792
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CCWhmCGjmD+MqYHeADN46sgsap7SDmL/BpzwBOk/BemBK/rnpoJi7E5xDnDTYoG:FbZrasgspDmLapjKjmswxPTG
                                                                                                                                                                                                      MD5:EB67F5A6A900829FA5463AAAF49B6356
                                                                                                                                                                                                      SHA1:29CCB4B15BC196D207045965C9BB5722BFABFD74
                                                                                                                                                                                                      SHA-256:3D7D7F643DE9E44ED2BE142ECCECA4CC5696EF65D047BB8D75DAA353E230AB9B
                                                                                                                                                                                                      SHA-512:4CAAF1838F00C94387779A34361DEB90947B42DBD2B627B6C1778DAF7E04C43B7D18A7263B0B1C88B64D7162EBD85035D38E0F8FAD1563C22EF5B2CD3B159035
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".log10.:.ETI".Math::log10.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"UReturns the base 10 {logarithm}[https://en.wikipedia.org/wiki/Logarithm] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"$Domain: <tt>[0, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"$log10(0.0) # => -Infinity..;.TI".log10(1.0) # => 0.0..;.TI".log10(10.0) # => 1.0..;.TI""log10(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.log10(x) -> float..;.T0[.I".(p1).;.T@$FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1069
                                                                                                                                                                                                      Entropy (8bit):5.819156104337293
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CTGb9FCMqV/yjXK+MqVY+HEHeADN46s0BpvSDmL2BptQpBPpaMNClCa74ti4MXSo:lCZYDK+ZOyasDDmLta74tiRSYTxPTNzd
                                                                                                                                                                                                      MD5:5C70072D87EF10D74A96A79DA04016B4
                                                                                                                                                                                                      SHA1:673C533927C782385B10E1B5944544D6F6F88269
                                                                                                                                                                                                      SHA-256:67FBE0E603C1FD5413584FE6103C28484D84A2F5355765CC756648BF48443B66
                                                                                                                                                                                                      SHA-512:551B7949A4D5BFA8F44CA4A829350808E81DED07794F4E34E9F35A3EDD8C475CD435ABFE0F3F6288F702D4379F45992DB9D0ED3350C0DDCDE8AAF1C7B14DDD59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".tan.:.ETI".Math::tan.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Returns the .;.TI"M{tangent}[https://en.wikipedia.org/wiki/Trigonometric_functions] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>(-INFINITY, INFINITY)</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>(-INFINITY, INFINITY)</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"Ctan(-PI) # => 1.2246467991473532e-16 # -0.0000000000000001..;.TI"Dtan(-PI/2) # => -1.633123935319537e+16 # -16331239353195370.0..;.TI".tan(0.0) # => 0.0..;.TI"Ctan(PI/2) # => 1.633123935319537e+16 # 16331239353195370.0..;.TI"Btan(PI) # => -1.2246467991473532e-16 # -0.0000000000000001.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.t
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1194
                                                                                                                                                                                                      Entropy (8bit):5.69544224915506
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FURV2NE/cO3sFiDdsMoHr0qYkhiO2hhLXzEQfPTl:FURVJ/c1UlB
                                                                                                                                                                                                      MD5:4E23FB89D5C6374A82EA9D0B9BEE975B
                                                                                                                                                                                                      SHA1:F58DA66AEF3AB953730A47345B9B780636CA1BEA
                                                                                                                                                                                                      SHA-256:172E7A20B849BA513F46624A8D48E7AB3ABA51F8C2E4B72DAED7CFE5F0FFBFAB
                                                                                                                                                                                                      SHA-512:E7875BB5D3F32AE85C9BE23CDAEC745925EE4B318510EDC492E83AC528EA66473178E1C56D7203E73305DD5CEAF4618FF8BC102B525722B0E9177E2AE902856A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".hypot.:.ETI".Math::hypot.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I")Returns <tt>sqrt(a**2 + b**2)</tt>, .;.TI"Bwhich is the length of the longest side +c+ (the hypotenuse) .;.TI"Fof the right triangle whose other sides have lengths +a+ and +b+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"3Domain of +a+: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"3Domain of +ab: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[0, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"$hypot(0.0, 1.0) # => 1.0..;.TI"?hypot(1.0, 1.0) # => 1.4142135623730951 # sqrt(2.0)..;.TI"$hypot(3.0, 4.0) # => 5.0..;.TI"%hypot(5.0, 12.0) # => 13.0..;.TI">hypot(1.0, sqrt(3.0)) # => 1.9999999999999998 # Near 2.0..;.T:.@format0o;..;.[.I"GNote that if either argument is +INFINITY+ or <tt>-INFINITY</
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):835
                                                                                                                                                                                                      Entropy (8bit):5.648970071192597
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CQq7QV42dMqNeAsIHeADN46shBp7SDhfWDwB7rTe+/jf6xEd3DDnDTY08HfG:3M2dZNeAKasgDhfWQLbV3DPTEu
                                                                                                                                                                                                      MD5:C7EA75F259FF24C53658929CB34CEB7B
                                                                                                                                                                                                      SHA1:AAEFDFAC82544323F8141F3FF7D3CB6BC5F3901F
                                                                                                                                                                                                      SHA-256:3AA374CDD1CC32E57515165212A5BCF68C497C72B7380013057A765B28627B9F
                                                                                                                                                                                                      SHA-512:0BE0E10041AA07991135A8D914DB496276DF791E93172EE8483ED5CA161A1C9BFB427A30F9930E4E7C43700B989B6C7C62EFC40EFDAD5A19ADDE58EDCE203FB1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".erfc.:.ETI".Math::erfc.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"..Returns the value of the {complementary error function}[https://en.wikipedia.org/wiki/Error_function#Complementary_error_function] for +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I".Range: <tt>[0, 2]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".erfc(-INFINITY) # => 2.0..;.TI".erfc(0.0) # => 1.0..;.TI".erfc(INFINITY) # => 0.0..;.T:.@format0o;..;.[.I".Related: Math.erf..;.T:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.erfc(x) -> Float..;.T0[.I".(p1).;.T@&FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                      Entropy (8bit):5.868381405540447
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CC46wGN30C6S9CMqPwPjXK+MqVY+HEHeADNN6saBp7SdBp7SDyL0X7BeRGDs4AZ/:F4m379CZPyDK+ZOy3sd8Dy9RGX4xPTAC
                                                                                                                                                                                                      MD5:0554362AB305ED25284B62AFC6561073
                                                                                                                                                                                                      SHA1:DE3BD43D9A7D066C074A18E4DF2D23B567666CEF
                                                                                                                                                                                                      SHA-256:318283774F3E73CB2F151BF6743A021829B73EA4C56F47CB279C86D442D0E6D6
                                                                                                                                                                                                      SHA-512:A21E9EDC58B6AABBAF8231C6B6497ED95A6BA582D3517D763923A410587F0F19ADA0E4495052DFD907DA170654FAE1B0B259B0AB99A85F8D899A2899AE702901
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".atan2.:.ETI".Math::atan2.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"SReturns the {arc tangent}[https://en.wikipedia.org/wiki/Atan2] of +y+ and +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"3Domain of +y+: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"3Domain of +x+: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I".Range: <tt>[-PI, PI]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I":atan2(-1.0, -1.0) # => -2.356194490192345 # -3*PI/4..;.TI"8atan2(-1.0, 0.0) # => -1.5707963267948966 # -PI/2..;.TI"8atan2(-1.0, 1.0) # => -0.7853981633974483 # -PI/4..;.TI"4atan2(0.0, -1.0) # => 3.141592653589793 # PI.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.atan2(y, x) -> f
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                      Entropy (8bit):5.781347843777043
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CHlGb9UgMqHdLfPjXK+MqVY+HEHeADN46s0BpvSDMbQpBvIpZOtWQ/WhIrSYmXGp:UBgZ5DK+ZOyasDDK6BMKSY6xPTNgztd
                                                                                                                                                                                                      MD5:4BD11AD8E21815624817522DC1D91BA9
                                                                                                                                                                                                      SHA1:951220CCDC08BADED3A7211A8F3075F8E30A27C3
                                                                                                                                                                                                      SHA-256:D5397138306B5F8381AC18CBC09272DD4694D7C591D8E342140699D23B1FB3D8
                                                                                                                                                                                                      SHA-512:156EC77C28C092B2A0F9407F6EFDB53B8D19E31C6E7A3320DF1EBBCAB687DCCE941487F662F037AB6C15487849DB364551626D1B58945CBBAF654F85B58E0302
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".sin.:.ETI".Math::sin.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Returns the .;.TI"B{sine}[https://en.wikipedia.org/wiki/Sine_and_cosine] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>(-INFINITY, INFINITY)</tt>..;.To;..;.0;.[.o;..;.[.I"!Range: <tt>[-1.0, 1.0]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"Csin(-PI) # => -1.2246063538223773e-16 # -0.0000000000000001..;.TI".sin(-PI/2) # => -1.0..;.TI".sin(0.0) # => 0.0..;.TI".sin(PI/2) # => 1.0..;.TI"Asin(PI) # => 1.2246063538223773e-16 # 0.0000000000000001.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.sin(x) -> float..;.T0[.I".(p1).;.T@'FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1047
                                                                                                                                                                                                      Entropy (8bit):5.688460480254288
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:q4wCZQasgDmLrynT0iSBXSb4Izc7BwqbcswxPTHS:q4HqBJhABDS
                                                                                                                                                                                                      MD5:88EC90789F0A41423F9A7D6BBFCBA3FD
                                                                                                                                                                                                      SHA1:06B9B6D2E99266CB27EC87BEBA0D36F1B17A1550
                                                                                                                                                                                                      SHA-256:4EABF4A2E2AD143EAF91A38F1C754E277F854F864E88FFA792F913FF4DD07E62
                                                                                                                                                                                                      SHA-512:D83FF3D66A9C9DCEC6FC64D5E854C3BBF3784CFF36B73B9FBC77D9AFAEA9B252C1CB3B46668B90EE0D0B605557497BE91719ECD1E71ECA537B4548F3D74D6202
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".cbrt.:.ETI".Math::cbrt.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns the {cube root}[https://en.wikipedia.org/wiki/Cube_root] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"$cbrt(-INFINITY) # => -Infinity..;.TI".cbrt(-27.0) # => -3.0..;.TI".cbrt(-8.0) # => -2.0..;.TI".cbrt(-2.0) # => -1.2599210498948732..;.TI".cbrt(1.0) # => 1.0..;.TI".cbrt(0.0) # => 0.0..;.TI".cbrt(1.0) # => 1.0..;.TI"-cbrt(2.0) # => 1.2599210498948732..;.TI".cbrt(8.0) # => 2.0..;.TI".cbrt(27.0) # => 3.0..;.TI""cbrt(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.cbrt(x) -> float..;.T0[.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                      Entropy (8bit):5.754504793235134
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C/Gb9BMqHdLfPjXK+MqVY+HEHeADN46s0BpvSDMbQpBS/1GK4/FeKuMXSY+E5xD7:dZ5DK+ZOyasDDACF6MXSYtxPTNDd
                                                                                                                                                                                                      MD5:77611F72D41431D449828BEB18280B7D
                                                                                                                                                                                                      SHA1:243081C1E62779026B928C7CDF3A97E831EE8B3F
                                                                                                                                                                                                      SHA-256:9EB4174A37998BF947C2325DA9AC4A80ADBDC06535667EBF8ECC25B68671B700
                                                                                                                                                                                                      SHA-512:A1D95EE0F6C446614E34512F9A3F88A376B608E857609AB07335A8B98B3C55A88225E45F47E346E0CB4C5DDEA0E9F06D2B011449BB80A8D3CD777F402AF9555E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".cos.:.ETI".Math::cos.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I".Returns the .;.TI"D{cosine}[https://en.wikipedia.org/wiki/Sine_and_cosine] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>(-INFINITY, INFINITY)</tt>..;.To;..;.0;.[.o;..;.[.I"!Range: <tt>[-1.0, 1.0]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".cos(-PI) # => -1.0..;.TI"@cos(-PI/2) # => 6.123031769111886e-17 # 0.0000000000000001..;.TI".cos(0.0) # => 1.0..;.TI"@cos(PI/2) # => 6.123031769111886e-17 # 0.0000000000000001..;.TI".cos(PI) # => -1.0.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.cos(x) -> float..;.T0[.I".(p1).;.T@'FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):873
                                                                                                                                                                                                      Entropy (8bit):5.669841692700731
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CaoGjHNM0+MqUyjXK+MqVY+HEHeADN46shBp7SDmL/Bpa7BHf9ne/jHQJi7E5xDY:JT+ZlDK+ZOyasgDmLMebwswxPTHZhI
                                                                                                                                                                                                      MD5:062F63B648ED7361545BC81003EC22DB
                                                                                                                                                                                                      SHA1:D66A09A14B5829BA19FC6AE7282855F16F70B8EC
                                                                                                                                                                                                      SHA-256:92849788525E1794F65BE25A49AF0EE676959E220D1859C44A308C3B7F05F78D
                                                                                                                                                                                                      SHA-512:1E9831415FA83195778B6D6F17FA6F28573E04E7789270E9470AB01D00241D2FB37145ED539C6B97A8F4004E6CB810C2CDB633194326A338152B1FF5509F609B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".sinh.:.ETI".Math::sinh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"^Returns the {hyperbolic sine}[https://en.wikipedia.org/wiki/Hyperbolic_functions] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"$sinh(-INFINITY) # => -Infinity..;.TI".sinh(0.0) # => 0.0..;.TI""sinh(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.sinh(x) -> float..;.T0[.I".(p1).;.T@$FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):779
                                                                                                                                                                                                      Entropy (8bit):5.7718920761136046
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CFhlGQSMFMqc/zHeADN46s5SDuwBxt/4crE5xDnDTHWgG:2hw8ZxaswDvtQcAxPTHWf
                                                                                                                                                                                                      MD5:F546E5FD64ACD4515DE69EC55A1C9612
                                                                                                                                                                                                      SHA1:DEB5F115602273A069FA1811AD3683B1552E9782
                                                                                                                                                                                                      SHA-256:95ACE43211A5839D756BD942BD21125780167FE3A6E58F30A25361DA50784B83
                                                                                                                                                                                                      SHA-512:1181E96095EF769F8370588F7BBAA77AFC4610183D21D971F6B9245A0E9640CFC78DF4DF31D5C3AAE44AE34B3E7CB476419C0783B0B90F5A5256FE97E84EF4AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".asin.:.ETI".Math::asin.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"bReturns the {arc sine}[https://en.wikipedia.org/wiki/Inverse_trigonometric_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".Domain: <tt>[-1, -1]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[-PI/2, PI/2]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"1asin(-1.0) # => -1.5707963267948966 # -PI/2..;.TI".asin(0.0) # => 0.0..;.TI"/asin(1.0) # => 1.5707963267948966 # PI/2.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.asin(x) -> float..;.T0[.I".(p1).;.T@#FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):916
                                                                                                                                                                                                      Entropy (8bit):5.760589593888074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:pS8CZqasgspDdsmpjNbPYbWVqcQIswxPTHnR8qd:pSDq5BDnR8c
                                                                                                                                                                                                      MD5:CD69F0B3E56EBEB423E33E6498B6D3DD
                                                                                                                                                                                                      SHA1:E68218C7C0217879879774586BD441D629CD03F0
                                                                                                                                                                                                      SHA-256:FC586D247B2D99FE5C06C06871203B9EBBDB178FE245687AB134D19917F02256
                                                                                                                                                                                                      SHA-512:F6BA23ADBBA358987F34FAE7E68D75609309E817EC2D25D387E04E689BBA99241E3DA1492F70EF79E5E0330738731E694FB1CA58485D3A849A25B76B97FB1679
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".sqrt.:.ETI".Math::sqrt.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"jReturns the principal (non-negative) {square root}[https://en.wikipedia.org/wiki/Square_root] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"$Domain: <tt>[0, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[0, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".sqrt(0.0) # => 0.0..;.TI",sqrt(0.5) # => 0.7071067811865476..;.TI".sqrt(1.0) # => 1.0..;.TI",sqrt(2.0) # => 1.4142135623730951..;.TI".sqrt(4.0) # => 2.0..;.TI".sqrt(9.0) # => 3.0..;.TI"!sqrt(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.sqrt(x) -> float..;.T0[.I".(p1).;.T@'FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):866
                                                                                                                                                                                                      Entropy (8bit):5.664914643371614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C/9GZHdUMqUyjXK+MqVY+HEHeADN46shBp7SD8pa7Bm6oJz/j3fjQJi7E5xDnDTL:EJZlDK+ZOyasgDs1bkswxPTHr
                                                                                                                                                                                                      MD5:41185D553285FA32C6DB93D5ACC50E86
                                                                                                                                                                                                      SHA1:8E3F66DC391C07BA240DB497AF557C7EE93A356C
                                                                                                                                                                                                      SHA-256:6DB42F02C29970D7CE2AD4033CBC4BFC14DA836905945E2298835E29CDAB24D5
                                                                                                                                                                                                      SHA-512:5A98D9F1ECB8108C729440AC77EA8FD998C32287D11510E179030A0571026401E1D56B9FDB19970735FAF367E3222EF5082959B49401BB52C78B93BBA9DDCFE9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".cosh.:.ETI".Math::cosh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"`Returns the {hyperbolic cosine}[https://en.wikipedia.org/wiki/Hyperbolic_functions] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[1, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"#cosh(-INFINITY) # => Infinity..;.TI".cosh(0.0) # => 1.0..;.TI""cosh(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.cosh(x) -> float..;.T0[.I".(p1).;.T@$FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):771
                                                                                                                                                                                                      Entropy (8bit):5.6424226681821805
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CC40OG/3WmfCMqlzHeADN46s1SDmL/BpzwBfOAe6Ji7E5xDnDTY1gG:F4YBCZMas0DmLaOA7swxPTYf
                                                                                                                                                                                                      MD5:48AC1145AF1CA6B9B8CE53E1E4414F34
                                                                                                                                                                                                      SHA1:AFADE8A117E9D83C225F54BAF5AE2D71A067C33F
                                                                                                                                                                                                      SHA-256:DC870D7128909F6D16A0F95DB338100C47846ACD934564B109DA33C0A4716187
                                                                                                                                                                                                      SHA-512:10C855BF026017E5DE41712265B373C3F488C7F87A55A60A3251950A5D11B091E31DE77014FD4CFD14BC1779576CED653E30F3816BB3AED7679C1840B63ED4B2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".atanh.:.ETI".Math::atanh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"qReturns the {inverse hyperbolic tangent}[https://en.wikipedia.org/wiki/Inverse_hyperbolic_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".Domain: <tt>[-1, 1]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I" atanh(-1.0) # => -Infinity..;.TI".atanh(0.0) # => 0.0..;.TI".atanh(1.0) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.atanh(x) -> float..;.T0[.I".(p1).;.T@#FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1620
                                                                                                                                                                                                      Entropy (8bit):5.763342249078889
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:HC66/ZpOOOhpOU3f8ZdgXD/qs9Pidre9Egts/cW:i6gZpOOOnOU3f8c7J9PidC99ts/cW
                                                                                                                                                                                                      MD5:A19E57737A42969029DC03E382887E4F
                                                                                                                                                                                                      SHA1:2395FBB3697AE899D1A8A9CD9F7CF90FDA9092D2
                                                                                                                                                                                                      SHA-256:8E7C5C8046CAD30FDA646A438C5B1CEF4082A95BB30CF71A47B6A1EE09F70986
                                                                                                                                                                                                      SHA-512:B4296B58B140398CB376886DAD96AFE229AD81C8D257009C48D966EF6ADB3689770B94B91A956855158B967D4BE59B1F0C2D024B9008C873A54802761FF35D2C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".lgamma.:.ETI".Math::lgamma.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"-Returns a 2-element array equivalent to:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"?[Math.log(Math.gamma(x).abs), Math.gamma(x) < 0 ? -1 : 1]..;.T:.@format0o;..;.[.I"kSee {logarithmic gamma function}[https://en.wikipedia.org/wiki/Gamma_function#The_log-gamma_function]..;.T@.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>(-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"<Range of first element: <tt>(-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I".Second element is -1 or 1..;.T@.o;..;.[.I".Examples:.;.T@.o;..;.[.I"&lgamma(-4.0) # => [Infinity, -1]..;.TI"&lgamma(-3.0) # => [Infinity, -1]..;.TI"&lgamma(-2.0) # => [Infinity, -1]..;.TI"&lgamma(-1.0) # => [Infinity, -1]..;.TI"%lgamma(0.0) # => [Infinity, 1]..;.TI"...;.TI" lgamma(1.0) # => [0.0, 1]..;.TI" lgamma(2.0) # =
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):785
                                                                                                                                                                                                      Entropy (8bit):5.6764383622171
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CJCsnG6rD+MqYHeADN46sgsap7SDmL/BpzwBh/BehrEB/O+/BVpoJi7E5xDnDTHy:ns0ZrasgspDmLUp4+/RVmswxPTHy
                                                                                                                                                                                                      MD5:38CFF51ABB8E90FB6FDFEF21E81BCF2D
                                                                                                                                                                                                      SHA1:6606303D889D16B96DF19B4F2AF9F00414C61BEF
                                                                                                                                                                                                      SHA-256:8357AACE8863D91FC0C8D467C6B4B31773F5CBA10F036F7114FA8B67FAC8A606
                                                                                                                                                                                                      SHA-512:5E3FEF589A79BD33AC40AF185A257B7B9B2DE937ABB0ECC4E07905F99B423F7F32B41E82222EBBA06236D5FE216EC76C38E4C623710ED268F2DDBC70EA734158
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".log2.:.ETI".Math::log2.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"TReturns the base 2 {logarithm}[https://en.wikipedia.org/wiki/Logarithm] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"$Domain: <tt>[0, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"#log2(0.0) # => -Infinity..;.TI".log2(1.0) # => 0.0..;.TI".log2(2.0) # => 1.0..;.TI"!log2(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.log2(x) -> float..;.T0[.I".(p1).;.T@$FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):919
                                                                                                                                                                                                      Entropy (8bit):5.768045139379231
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:uLOdLbiasgDdsZRCboRkBmauglcswxPTNTd:2O5yLgwBD
                                                                                                                                                                                                      MD5:1F14D6DDB3C7ADCDCDBE2965176E90AC
                                                                                                                                                                                                      SHA1:A93F9E0B7390F595D45C7A8B9DABDB291639C4C1
                                                                                                                                                                                                      SHA-256:875353B72B8B57B9D6296E3CDDF633C2575C95EAB8A65A0B40C6D0F967E6A61F
                                                                                                                                                                                                      SHA-512:32BA9D4BABFEF7B1FB600628A0214889DD9F4422B15E524F29B3449B7FB57FBE99DDB09D3BC9E66196A6BD71949116499EB80EF780DCB40BBF70E67272208503
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".exp.:.ETI".Math::exp.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I")Returns +e+ raised to the +x+ power..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[0, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".exp(-INFINITY) # => 0.0..;.TI"5exp(-1.0) # => 0.36787944117144233 # 1.0/E..;.TI".exp(0.0) # => 1.0..;.TI"7exp(0.5) # => 1.6487212707001282 # sqrt(E)..;.TI"1exp(1.0) # => 2.718281828459045 # E..;.TI"4exp(2.0) # => 7.38905609893065 # E**2..;.TI"!exp(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.exp(x) -> float..;.T0[.I".(p1).;.T@'FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):769
                                                                                                                                                                                                      Entropy (8bit):5.756638837317291
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:COIGqSmMqc/zHeADN46s1SD30wBStlVjHdm7E5xDnDTHSnG:B7mZxas0D3wXdmwxPTHSG
                                                                                                                                                                                                      MD5:29D52441B35F30D3D6443A7785DFD44C
                                                                                                                                                                                                      SHA1:33DB096F72B1CF80BB8855A77D563E9066145A04
                                                                                                                                                                                                      SHA-256:B855F27984B7309D65E22699560D50BA19AA2895CA16DDB6BCD8D0B43B503A56
                                                                                                                                                                                                      SHA-512:21C1CB92CD187F0AE18DEC79E3589A052405C2556720658375468003D9437ACAD344D9FB251B2139DAABA2323C6ED7FA80665A2ECCFCAC660D6276E2F5752EF8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".acos.:.ETI".Math::acos.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"dReturns the {arc cosine}[https://en.wikipedia.org/wiki/Inverse_trigonometric_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I".Domain: <tt>[-1, 1]</tt>..;.To;..;.0;.[.o;..;.[.I".Range: <tt>[0, PI]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"-acos(-1.0) # => 3.141592653589793 # PI..;.TI"/acos(0.0) # => 1.5707963267948966 # PI/2..;.TI".acos(1.0) # => 0.0.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.acos(x) -> float..;.T0[.I".(p1).;.T@#FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                      Entropy (8bit):5.6210460481705296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CroYlGn3+ZD+MqYHeADN46sgsap7SDNBpOwBNQ//peFXpP5kbJbSNqnNRUNkm1Pr:UaPZrasgspDlQRO5PmbpDZRKxPTdoxNE
                                                                                                                                                                                                      MD5:5B1306AB8D6C1ED541D91090A75C2F8A
                                                                                                                                                                                                      SHA1:D615B7584D86444106812BFB4313F0C80C877AAA
                                                                                                                                                                                                      SHA-256:361FA9BA3E66FA3BAC25CD72EB797537438F3DA11E4B3016CAD3E58F8FA6C25B
                                                                                                                                                                                                      SHA-512:AA1F7D847CFDFD2A57834EC0673B2A9CD2C9F16289A5063717CA43DD78ED4B9662C4AFC734E6D03BC94F7407A9510D71E4FFB8C8F0F78D7A40A38977FD775689
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".log.:.ETI".Math::log.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"YReturns the base +base+ {logarithm}[https://en.wikipedia.org/wiki/Logarithm] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"$Domain: <tt>[0, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I",Range: <tt>[-INFINITY, INFINITY)]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"$log(0.0) # => -Infinity..;.TI".log(1.0) # => 0.0..;.TI".log(E) # => 1.0..;.TI"#log(INFINITY) # => Infinity..;.TI"...;.TI"$log(0.0, 2.0) # => -Infinity..;.TI".log(1.0, 2.0) # => 0.0..;.TI".log(2.0, 2.0) # => 1.0..;.TI"...;.TI"$log(0.0, 10.0) # => -Infinity..;.TI".log(1.0, 10.0) # => 0.0..;.TI".log(10.0, 10.0) # => 1.0.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I"*Math.log(x, base = Math::E) -> Float..;.T0[.I".(*args).;.T@,FI"
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                                      Entropy (8bit):5.6618978979170285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CDT7G6V/KdMqNUHeADN46shBp7SDOwBxNeeQ/jfjYEu1UrDnDTNdHfG:iHKdZNHasgDrEbw16PTNdu
                                                                                                                                                                                                      MD5:831D9D7FF77F72E61EE098FCE3C4CE4C
                                                                                                                                                                                                      SHA1:0968CE017EA7D8808E2A4F1510931BB9AF20E107
                                                                                                                                                                                                      SHA-256:4E2008BBF881DF04E3422679368850A97FCE12BEB4AC1D8CC31A56409C3696B4
                                                                                                                                                                                                      SHA-512:B3C7947C9125EFDE5845DB2DDB90CD3FEF92E6297E001E55096584D7138408CC10D15066E9F3C61549943AF6389899EA944B77E4ED557B97A3BD2916DCDEC5A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".erf.:.ETI".Math::erf.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"kReturns the value of the {Gauss error function}[https://en.wikipedia.org/wiki/Error_function] for +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I".Range: <tt>[-1, 1]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".erf(-INFINITY) # => -1.0..;.TI".erf(0.0) # => 0.0..;.TI".erf(INFINITY) # => 1.0..;.T:.@format0o;..;.[.I".Related: Math.erfc..;.T:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.erf(x) -> float..;.T0[.I".(p1).;.T@&FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6291
                                                                                                                                                                                                      Entropy (8bit):5.531659497897655
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:VkXemPLEhj/JWNI9Nu50yxv1/9rSBr2PtS5SNykp31YYWSUZqCt/GVPm:+XemPLEhFyI9850cv1lrSBrCtS5AyGFS
                                                                                                                                                                                                      MD5:3A2E1D0DED2513FB692C80C7141E43EA
                                                                                                                                                                                                      SHA1:87055C4F88EC9B213CD411146FF3BD0A1A973A37
                                                                                                                                                                                                      SHA-256:27FE77218A5F11FC517B69A7C023B6654AD0A9433BC5ED25D9200C3CD5BBE25A
                                                                                                                                                                                                      SHA-512:44C4D2C752AFDC4D6C359D05A17A2FAF1A6BE72D35A75B6CAF3349D4C236B4840E5FC63E14D1776B77B60B4A35FE53DB973521A855F1ED30013F8E2E4CA06297
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalModule[.i.I".Math.:.ET@.0o:.RDoc::Markup::Document.:.@parts[.o;..;.[=o:.RDoc::Markup::Paragraph.;.[.I"=\Module \Math provides methods for basic trigonometric, .;.TI"Ilogarithmic, and transcendental functions, and for extracting roots..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"7You can write its constants and method calls thus:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"*Math::PI # => 3.141592653589793..;.TI"*Math::E # => 2.718281828459045..;.TI".Math.sin(0.0) # => 0.0..;.TI".Math.cos(0.0) # => 1.0..;.T:.@format0o;..;.[.I">If you include module \Math, you can write simpler forms:.;.T@.o;..;.[.I".include Math..;.TI"%PI # => 3.141592653589793..;.TI"%E # => 2.718281828459045..;.TI".sin(0.0) # => 0.0..;.TI".cos(0.0) # => 1.0..;.T;.0o;..;.[.I".For simplicity, the examples here assume:.;.T@.o;..;.[.I".include Math..;.TI" INFINITY = Float::INFINITY..;.T;.0o;..;.[.I",The domains and ranges for the methods .;.TI".are denoted by open or closed intervals, .;.TI"9us
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1329
                                                                                                                                                                                                      Entropy (8bit):5.693666753538764
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FbQNXFhbZehODpsQZ/iX4LmblcOORsQF+PTNd:FoLehODR/DYvMDyJd
                                                                                                                                                                                                      MD5:EFC201FCAC01AAD9BCD64EEAB753E6A1
                                                                                                                                                                                                      SHA1:FA020EFA547CFBEE2EC0D8B579E152A37286809E
                                                                                                                                                                                                      SHA-256:45ED862F2063175102CC39E769928F1032554921E3FC682EDAB29535A2D94438
                                                                                                                                                                                                      SHA-512:B9D5BED05E5A071F74FA30518CE8F4C035EE422108B06653C0EFFBFC8DDC413858CD39F5021E8EB6BA15C97DB352782FC64D60C7CF6BE497B6F848DFD3399393
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".frexp.:.ETI".Math::frexp.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"QReturns a 2-element array containing the normalized signed float +fraction+ .;.TI"-and integer +exponent+ of +x+ such that:.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I" x = fraction * 2**exponent..;.T:.@format0o;..;.[.I"..See {IEEE 754 double-precision binary floating-point format: binary64}[https://en.wikipedia.org/wiki/Double-precision_floating-point_format#IEEE_754_double-precision_binary_floating-point_format:_binary64]..;.T@.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"*Range <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o;..;.[.I"+frexp(-INFINITY) # => [-Infinity, -1]..;.TI"%frexp(-2.0) # => [-0.5, 2]..;.TI"%frexp(-1.0) # => [-0.5, 1]..;.TI"$frexp(0.0) # => [0.0, 0]..;.TI"$frexp(1.0)
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):852
                                                                                                                                                                                                      Entropy (8bit):5.6806055239117255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CjJGYHVCMqUyjXK+MqVY+HEHeADN46shBp7SD37BCFre4/jt67E5xDnDTHgJG:U3CZlDK+ZOyasgDgrzbdxPTHgI
                                                                                                                                                                                                      MD5:088940A014C458234A30E5F074DE2150
                                                                                                                                                                                                      SHA1:48C5ED4DC4F2813FF35F94EAF60CDB50043531CE
                                                                                                                                                                                                      SHA-256:C184734C87BFA14925B25EF3175A0BC9550DE548CDB0446C37E01DF29B964271
                                                                                                                                                                                                      SHA-512:A4D912BD6F2A8A102927F9A92ED7EF6E8BF82CF502A00C0C17D619F46743AB3D2F394DA098DC77444E725EDB077B790A8180EA04D3664A1C1C125561EAC02DCE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".tanh.:.ETI".Math::tanh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"aReturns the {hyperbolic tangent}[https://en.wikipedia.org/wiki/Hyperbolic_functions] of +x+ .;.TI"`in {radians}[https://en.wikipedia.org/wiki/Trigonometric_functions#Radians_versus_degrees]..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I".Range: <tt>[-1, 1]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".tanh(-INFINITY) # => -1.0..;.TI".tanh(0.0) # => 0.0..;.TI".tanh(INFINITY) # => 1.0.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.tanh(x) -> float..;.T0[.I".(p1).;.T@$FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1087
                                                                                                                                                                                                      Entropy (8bit):5.704099931678132
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FwkZQassGqDmLpC5fm1vzv0qIazpv/mTA+4qIREgwTPTg:FwYWr1Cst2mG7M
                                                                                                                                                                                                      MD5:B116DA6B986A5AF51B1612DEFB46D277
                                                                                                                                                                                                      SHA1:864BA576D4042E11E82AC984316575F87E61453F
                                                                                                                                                                                                      SHA-256:3533884B266ADF2F329CFF99FEA71732E74B1032F7EA7121023B457A7E8D92B2
                                                                                                                                                                                                      SHA-512:69FFA508B86C5E76814930D2D959D0063F819AF69049FAF922743874B8011CE5FE3F3A5ADED7ABC95A51AD4B6CA0A75FFE07B74C18FC63FD3C771CCAEB059E36
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".gamma.:.ETI".Math::gamma.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"eReturns the value of the {gamma function}[https://en.wikipedia.org/wiki/Gamma_function] for +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"HDomain: <tt>(-INFINITY, INFINITY]</tt> excluding negative integers..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"/gamma(-2.5) # => -0.9453087204829431..;.TI".gamma(-1.5) # => 2.3632718012073513..;.TI"/gamma(-0.5) # => -3.5449077018110375..;.TI"#gamma(0.0) # => Infinity..;.TI".gamma(1.0) # => 1.0..;.TI".gamma(2.0) # => 1.0..;.TI".gamma(3.0) # => 2.0..;.TI".gamma(4.0) # => 6.0..;.TI".gamma(5.0) # => 24.0..;.T:.@format0o;..;.[.I".Related: Math.lgamma..;.T:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                      Entropy (8bit):5.645118493523291
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CC0zGcWmbM0+MqlzHeADN46shBp7SDmL/BpzwBd9e/jbQJi7E5xDnDTY9IgG:F6+ZMasgDmLbb0swxPT3f
                                                                                                                                                                                                      MD5:9332506412902FDB47337851A55DFF37
                                                                                                                                                                                                      SHA1:FBD0983A8AA27068F0E22C75F0AE9802B780C8E5
                                                                                                                                                                                                      SHA-256:5A0D309B81F6F8FD43335D6294E5AE2AF4EEA820EF9018005F87E7E042C33387
                                                                                                                                                                                                      SHA-512:B1D5B07B69343D75F63A84999D5773426E0102DFD8C82BB0B4E8B174446A907DD17675BA6E4AC5980BDA52D8838F3A37659A85619DF98A430C61162168419CCF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".asinh.:.ETI".Math::asinh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"nReturns the {inverse hyperbolic sine}[https://en.wikipedia.org/wiki/Inverse_hyperbolic_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I",Domain: <tt>[-INFINITY, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"+Range: <tt>[-INFINITY, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I"%asinh(-INFINITY) # => -Infinity..;.TI".asinh(0.0) # => 0.0..;.TI"#asinh(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.asinh(x) -> float..;.T0[.I".(p1).;.T@#FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):742
                                                                                                                                                                                                      Entropy (8bit):5.623755267584701
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CCSwuG2WmLUMqlzHeADN46sHp7SDdsapzwBpZBpoJi7E5xDnDTYtG:FSUZMasEDdstmswxPTp
                                                                                                                                                                                                      MD5:A299AB58EBE2690905AD396D443CEF97
                                                                                                                                                                                                      SHA1:4661510763A1DC9BF2A04CC0075D177EF042DDE2
                                                                                                                                                                                                      SHA-256:21980BC38E15DA1533260D92B7CE3B1FC5C34A6E4E7FF2D4D6B8E6D0FFB07544
                                                                                                                                                                                                      SHA-512:099436400572592A4992CF4F8CBC8F347C0BFED2B06C62AA7DBBBCD0CB7D8B647D687EB80A0B594AD023C089A4DA88148FA70F7286C055CC5B199031B14B4877
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".acosh.:.ETI".Math::acosh.;.TT:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"pReturns the {inverse hyperbolic cosine}[https://en.wikipedia.org/wiki/Inverse_hyperbolic_functions] of +x+..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::List.:.@type:.BULLET:.@items[.o:.RDoc::Markup::ListItem.:.@label0;.[.o;..;.[.I"$Domain: <tt>[1, INFINITY]</tt>..;.To;..;.0;.[.o;..;.[.I"#Range: <tt>[0, INFINITY]</tt>..;.T@.o;..;.[.I".Examples:.;.T@.o:.RDoc::Markup::Verbatim.;.[.I".acosh(1.0) # => 0.0..;.TI""acosh(INFINITY) # => Infinity.;.T:.@format0:.@fileI".math.c.;.T:0@omit_headings_from_table_of_contents_below0I".Math.acosh(x) -> float..;.T0[.I".(p1).;.T@"FI".Math.;.Tc.RDoc::NormalModule00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                                                      Entropy (8bit):5.609406907161585
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CPynOd61QZMpHe7wB5aFWh2E5x1DT9s3rVm:WzMYSauxlTa3Rm
                                                                                                                                                                                                      MD5:E4E44A7B32031D439F854D35B7448F05
                                                                                                                                                                                                      SHA1:CEA67ECD19B544D088F0E4195CED3F5F8B55C6B0
                                                                                                                                                                                                      SHA-256:FAB455B20277797F02C316E80379B988BC4E4C66D318E98CCEDA0CE6DE8D1B49
                                                                                                                                                                                                      SHA-512:3CA3F5F97019586F9AE81912CD88F93ED9DC9782EDF418522A700544DA7A0C3E5F011C078F86C30797523E2A42939853D57BB9BB7DC2B5EAF13CA7E5C158986E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".===.:.ETI".Method#===.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IInvokes the <i>meth</i> with the specified arguments, returning the .;.TI".method's return value..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".m = 12.method("+")..;.TI".m.call(3) #=> 15..;.TI".m.call(20) #=> 32.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*args).;.T@.FI".Method.;.Tc.RDoc::NormalClass0[.@.FI".call.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):563
                                                                                                                                                                                                      Entropy (8bit):5.392083473191955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CCGjkQJeln2He7wB62C7K0m58ePYsmZE5x1DTdCmMNH0s3rVEn:FG4yeXx2CO0m583QxlTdC7NHJ3REn
                                                                                                                                                                                                      MD5:8B21B197A8956E083F5EFEBF99627D8B
                                                                                                                                                                                                      SHA1:2C236DA7F0F997A2D83453C01B347C08C26009B4
                                                                                                                                                                                                      SHA-256:A1AB98F0DC30B834A2B5B277E631F0496183FC7F7AB3F302E7FF57A00ACC5CA6
                                                                                                                                                                                                      SHA-512:E9D0EFF2BFAE2C16534D1E66EF16ACF143B5A45CC62F080561F1A80D3966017BA49173EA172C0D0E9C986DF379C5D06BFFEE8404CE7F0DA6D55C0AEF37808092
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".clone.:.ETI".Method#clone.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"$Returns a clone of this method..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".class A..;.TI". def foo..;.TI". return "bar"..;.TI". end..;.TI".end..;.TI"...;.TI".m = A.new.method(:foo)..;.TI".m.call # => "bar"..;.TI" n = m.clone.call # => "bar".;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I" method.clone -> new_method..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):541
                                                                                                                                                                                                      Entropy (8bit):5.386600824317004
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CaKX9v4L/hnr31ZHe7wBjtKLLXsE5x1DT6QPMCs3rVEn:dM9ALZloC4fjxlTQ/3REn
                                                                                                                                                                                                      MD5:2D2590528B489EB82D80112F40BC7848
                                                                                                                                                                                                      SHA1:20EA871B9467FDC8108F6540434558CC8D89867E
                                                                                                                                                                                                      SHA-256:D5974CBC27FB6D00E9B9CC7F8A457128CF47C610C31DE26AD8392DC12477955A
                                                                                                                                                                                                      SHA-512:2B6F61E757DC382C5D2EB42FAD25423E88803509A213FBE696F46B009CCDF2736354388ED4D20F6AD00ECC2A18F2CCB4F9B0AD9E43BF34C583B9192FC5FAB638
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".original_name.:.ETI".Method#original_name.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"-Returns the original name of the method..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".class C..;.TI". def foo; end..;.TI". alias bar foo..;.TI".end..;.TI"4C.instance_method(:bar).original_name # => :foo.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"%meth.original_name -> symbol..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):795
                                                                                                                                                                                                      Entropy (8bit):5.390055370261285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FeaUJie+u2vg0uxkLWhGi/0lTq7jX3REn:FLkieF2I0bWhGtG3mn
                                                                                                                                                                                                      MD5:9EEC338292674C48668D69949058B8B8
                                                                                                                                                                                                      SHA1:2A8D888D3D3C2A2C06CBB908A280C232507661AF
                                                                                                                                                                                                      SHA-256:53A53CECCCB32EFF8A60B990343E5FD4DD1B6E786F8BEBEB9A0ACFC1773EB4F1
                                                                                                                                                                                                      SHA-512:18F49DA7D83EDD69DAFA66BC6807CE3C762B5FB4904297A820C1BCFC7CAD35C20876D909B58B6F8CD840DADADC7533F5C713E7DCE8A9575B936F1F861CE98556
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".owner.:.ETI".Method#owner.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"BReturns the class or module on which this method is defined. .;.TI".In other words,.;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"Fmeth.owner.instance_methods(false).include?(meth.name) # => true..;.T:.@format0o;..;.[.I"Dholds as long as the method is not removed/undefined/replaced, .;.TI"N(with private_instance_methods instead of instance_methods if the method .;.TI".is private)..;.T@.o;..;.[.I".See also Method#receiver..;.T@.o;..;.[.I"-(1..3).method(:map).owner #=> Enumerable.;.T;.0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"&meth.owner -> class_or_module..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                      Entropy (8bit):5.619170246989174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C6nOd61QZMpHe7wB5aFWh2E5x1DT9s3rVm:OzMYSauxlTa3Rm
                                                                                                                                                                                                      MD5:8D96B7DAD411D12ACC143A7D574C7B9F
                                                                                                                                                                                                      SHA1:15609F8E0F16D814C8B75B326A0FA919FB84B570
                                                                                                                                                                                                      SHA-256:9786EF640A09C8598B28FEBAADD9F8EB24B033726A804975EC8BC4C6E38F416A
                                                                                                                                                                                                      SHA-512:FC6E20F5DFBAEAA61146CB70590101526BF5231685D06E0BACAB8942BC83F2032AA794130C4656502BAB31F3C3855B42221BF38A26F1E67F10FC1F5226FF1FF9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".[].:.ETI".Method#[].;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IInvokes the <i>meth</i> with the specified arguments, returning the .;.TI".method's return value..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".m = 12.method("+")..;.TI".m.call(3) #=> 15..;.TI".m.call(20) #=> 32.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".(*args).;.T@.FI".Method.;.Tc.RDoc::NormalClass0[.@.FI".call.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1628
                                                                                                                                                                                                      Entropy (8bit):5.415014420175047
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YmM6Bnu/H7SlJkZ9LrhnzUs5I/XBgQLEP2pfwlTYBD3REn:bnufTj955qgGpfIwD3mn
                                                                                                                                                                                                      MD5:A67325A8E3F4261C7DFAF2EE5127912B
                                                                                                                                                                                                      SHA1:F4A3F52A105C828A0B4EBF51B8ED6C8303C8F980
                                                                                                                                                                                                      SHA-256:880470A2FD9819B3DFF41CD5A438F21035EAB79D158880609C7295B955B4EFF0
                                                                                                                                                                                                      SHA-512:3B87B78279EAB27F1B5794358C092348CE795C0617CF4ABD4B09F4984F3E9BF7DF696C086D3A2899C70B76F452A5093348850486C4A1DA90CFA495EADDE04841
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".inspect.:.ETI".Method#inspect.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"CReturns a human-readable description of the underlying method..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"E"cat".method(:count).inspect #=> "#<Method: String#count(*)>"..;.TI"M(1..3).method(:map).inspect #=> "#<Method: Range(Enumerable)#map()>"..;.T:.@format0o;..;.[.I"LIn the latter case, the method description includes the "owner" of the .;.TI"Koriginal method (+Enumerable+ module, which is included into +Range+)..;.T@.o;..;.[.I"I+inspect+ also provides, when possible, method argument names (call .;.TI"#sequence) and source location..;.T@.o;..;.[.I".require 'net/http'..;.TI"$Net::HTTP.method(:get).inspect..;.TI"k#=> "#<Method: Net::HTTP.get(uri_or_host, path=..., port=...) <skip>/lib/ruby/2.7.0/net/http.rb:457>"..;.T;.0o;..;.[.I"M<code>...</code> in argument definition means argument is optional (has .;.TI".some default valu
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):565
                                                                                                                                                                                                      Entropy (8bit):5.626921698035256
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CFT0nOd61QZMpHe7wB5aFWh2E5x1DTqIe8Q9s3rVEn:q9zMYSauxlTbQa3REn
                                                                                                                                                                                                      MD5:C7A4DD15FDDE487FACD71D3449D79B6A
                                                                                                                                                                                                      SHA1:E8CE56F431F667DE26B70F590A9182EF3F9FECE9
                                                                                                                                                                                                      SHA-256:E5EAE9D54DC432A3CB2D8BF07436523D420E2619807C00C4CA678ECAFE0DC6A5
                                                                                                                                                                                                      SHA-512:709089D4499C0F95E96D1FE812541F7510DED318AF5FD9D475E05B779B17291D2799B4EA982D537538C6809524491F80945E4F1EA93BC3F8457387F769BC5B13
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".call.:.ETI".Method#call.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IInvokes the <i>meth</i> with the specified arguments, returning the .;.TI".method's return value..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".m = 12.method("+")..;.TI".m.call(3) #=> 15..;.TI".m.call(20) #=> 32.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"$meth.call(args, ...) -> obj..;.T0[.[.I".===.;.T@.[.I".[].;.T@.I".(*args).;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):401
                                                                                                                                                                                                      Entropy (8bit):5.408016268556557
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3t/g9aTwP9hPPqVAbSMNAx5pvhPOb78IURRAmeDX2AR0rFtAEOM8TYNffrV8Vn:ChapnWWSMW5HuB1DTMFtAdMOs3rVEn
                                                                                                                                                                                                      MD5:9D610BC5C5E905B084BBE9C2C311CF6B
                                                                                                                                                                                                      SHA1:2FC515DE752C4C74BC8615D0F49AF30E9681B77A
                                                                                                                                                                                                      SHA-256:E2169DF3E82ECCE9A9666C789298AD380D696CEA4A12A8E2AF7109FC633DE595
                                                                                                                                                                                                      SHA-512:E5A4337EFDC5575AACD3A7FF7742EA414D68737C2B361AAD944E7CE434E86846E3D805C20ED8BD18D77D710B376AB6A469324DBA4EEA251950BE97C97B74691D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".hash.:.ETI".Method#hash.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"=Returns a hash value corresponding to the method object..;.To:.RDoc::Markup::BlankLine.o;..;.[.I".See also Object#hash..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I".meth.hash -> integer..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):694
                                                                                                                                                                                                      Entropy (8bit):5.520928406903681
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CgHnu5GxnRBgUk8j8+HlX9coULYTenHe7wBSf6Kfa9i2sE5x1DTNNxH0s3rVEn:JxUUE+HN9IYXGYaoyxlTfxHJ3REn
                                                                                                                                                                                                      MD5:F9F72AE13BD29051894CED40BB9468A1
                                                                                                                                                                                                      SHA1:00B708FCEA341D3767725EE20EC0810595DBB1FA
                                                                                                                                                                                                      SHA-256:7EEB0B5C5722FA9384B2912CA61516583257F7AA7422955944782BBF7FC042AB
                                                                                                                                                                                                      SHA-512:833ABB3632A7AB05F8F0B4CC370C11C7399E536E81760F6E112CC3B10ACD4642B378CA567249D1A97C6E6375BD68C26335738A89FD10899EED42E49FE0DF4094
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".<<.:.ETI".Method#<<.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"SReturns a proc that is the composition of this method and the given <i>g</i>. .;.TI"VThe returned proc takes a variable number of arguments, calls <i>g</i> with them .;.TI",then calls this method with the result..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".def f(x)..;.TI". x * x..;.TI".end..;.TI"...;.TI".f = self.method(:f)..;.TI".g = proc {|x| x + x }..;.TI".p (f << g).call(2) #=> 16.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I".meth << g -> a_proc..;.T0[.I".(p1).;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1826
                                                                                                                                                                                                      Entropy (8bit):5.257702929085352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:FVdlZslF1G2NwGkTsMX0K+QpgkEwPI2RTR3mn:FjlZsLk22S6PI2RTR2n
                                                                                                                                                                                                      MD5:DFAC07E4BD10E2BCFE0F53493174E5FA
                                                                                                                                                                                                      SHA1:6483D367731DD507D241655788D782A1723BF0AD
                                                                                                                                                                                                      SHA-256:26F3CBD3B87AE09D07755EA62E785DA9B6402E37196B429F2B3D47BA39864490
                                                                                                                                                                                                      SHA-512:3D540E701A57E59F583BB6A22F931AB8A2FA5A5CB80F874F695362C5EC46D2D3B0746B48515E46A3A329B093AC7D49C76009062A5055AFFADC95D4D812C041AA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".arity.:.ETI".Method#arity.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"DReturns an indication of the number of arguments accepted by a .;.TI"Imethod. Returns a nonnegative integer for methods that take a fixed .;.TI"Jnumber of arguments. For Ruby methods that take a variable number of .;.TI"Karguments, returns -n-1, where n is the number of required arguments. .;.TI"KKeyword arguments will be considered as a single additional argument, .;.TI"Ithat argument being mandatory if any keyword argument is mandatory. .;.TI">For methods written in C, returns -1 if the call takes a .;.TI""variable number of arguments..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[!I".class C..;.TI". def one; end..;.TI". def two(a); end..;.TI". def three(*a); end..;.TI". def four(a, b); end..;.TI"" def five(a, b, *c); end..;.TI"" def six(a, b, *c, &d); end..;.TI"! def seven(a, b, x:0); end..;.TI". def eight(x:, y:); end..;.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):454
                                                                                                                                                                                                      Entropy (8bit):5.282126342719614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C/MDpBlFwTRXTB4yZgiZc0l1DTKUs3rVR:d7wTRDB4hi+0llTY3RR
                                                                                                                                                                                                      MD5:F1413AFD98E7C9E94CA57BBABE100E50
                                                                                                                                                                                                      SHA1:6E4CEAB7803CD3BB67F571CD65DB4F7B71A0398E
                                                                                                                                                                                                      SHA-256:69AD0D38C5BAEA5826EAC34D1817C042EB550C23A70096801E7F4EB4613A1DC2
                                                                                                                                                                                                      SHA-512:498020BBC926F988002AD42EE7B3CFC7F0BC01E0E19466D34AAFF54EB43A7CA6AB8C1DD3DF95805FFA8A086008B1FE41D26D60C7CC4045FDD4E4C8C6565251CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".eql?.:.ETI".Method#eql?.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@Two method objects are equal if they are bound to the same .;.TI"Dobject and refer to the same method definition and the classes .;.TI"7defining the methods are the same class or module..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below000[.I".(p1).;.T@.FI".Method.;.Tc.RDoc::NormalClass0[.@.FI".==.;.T
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):693
                                                                                                                                                                                                      Entropy (8bit):5.517850250371002
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:Cfonnu5GxnRBgUk8UHlX9ce+YUenHe7wBSf6KfaQiLA3E5x1DTDbxH0s3rVEn:SIxUU4HN9lmGYaQiDxlTDbxHJ3REn
                                                                                                                                                                                                      MD5:01B1BD80800914DA23C256DB359BB9CA
                                                                                                                                                                                                      SHA1:74CAE9ABDFED5A747FE9854BCC36DE474484F0ED
                                                                                                                                                                                                      SHA-256:017BDB1F862C8E8BC7E2B8C9295792928E5366D08F067CC09D4C0E8000CFFE95
                                                                                                                                                                                                      SHA-512:B04E05A8662FE126A337EA76F61780EB31E149E121B58A38E11E00B176DA195452E42572CC2FEC0A6C289A07CFEFAD3671F53D87BDB21889330DA2DF007ED095
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".>>.:.ETI".Method#>>.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"SReturns a proc that is the composition of this method and the given <i>g</i>. .;.TI"OThe returned proc takes a variable number of arguments, calls this method .;.TI"3with them then calls <i>g</i> with the result..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".def f(x)..;.TI". x * x..;.TI".end..;.TI"...;.TI".f = self.method(:f)..;.TI".g = proc {|x| x + x }..;.TI".p (f >> g).call(2) #=> 8.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I".meth >> g -> a_proc..;.T0[.I".(p1).;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1354
                                                                                                                                                                                                      Entropy (8bit):5.322615269736338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FGqYKBPAWpYddlnDK0Vke85BrDJWTEM3ZhiFtqvnfQM9r1xlTN3REn:FGqYKBxYblDKLeotshphirqvnF51T53m
                                                                                                                                                                                                      MD5:C506AB5CC9367DA985E26BD4B53549AA
                                                                                                                                                                                                      SHA1:9D6FBC4BCA015DFF9F08CD7D7ECE220630155497
                                                                                                                                                                                                      SHA-256:9CE34F14417EF63BC5FF520D801FDC9F9C1172F079DC073E3FD03E7CEDE7AD44
                                                                                                                                                                                                      SHA-512:BC99A3542DD9F1DF90B680DC65EDD791FF8C09E5666A00C2F08FC6F017A78DDC87DE48F4BFDBAD19BC1A7DE0440C29760928A5C70A55117676780A13C30ED6A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".curry.:.ETI".Method#curry.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"ZReturns a curried proc based on the method. When the proc is called with a number of .;.TI"]arguments that is lower than the method's arity, then another curried proc is returned. .;.TI"]Only when enough arguments have been supplied to satisfy the method signature, will the .;.TI".method actually be called..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"VThe optional <i>arity</i> argument should be supplied when currying methods with .;.TI"Xvariable arguments to determine how many arguments are needed before the method is .;.TI".called..;.T@.o:.RDoc::Markup::Verbatim.;.[.I".def foo(a,b,c)..;.TI". [a, b, c]..;.TI".end..;.TI"...;.TI"%proc = self.method(:foo).curry..;.TI"2proc2 = proc.call(1, 2) #=> #<Proc>..;.TI"2proc2.call(3) #=> [1,2,3]..;.TI"...;.TI".def vararg(*args)..;.TI". args..;.TI".end..;.TI"...;.TI"*proc = self.method(:va
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):463
                                                                                                                                                                                                      Entropy (8bit):5.287475289870755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CjJsDpUolvIrdKCr1DTxKm5euMxs3rVEn:cJc/1ITlTxZeDW3REn
                                                                                                                                                                                                      MD5:052B7B8043DC5CF95571275515F05F54
                                                                                                                                                                                                      SHA1:A88D538D8EFB82A339562A5CE58A443D8460CD7C
                                                                                                                                                                                                      SHA-256:E00031430A98D2C78AAB392E3724AFCC308488D2DF28C777FA0080DA154E830C
                                                                                                                                                                                                      SHA-512:BA2B5B4C14C498F4E3268A6CDA5899EC04CCAE6ED18887A3EE2DA2D482288E1E0BA63A0CB266A91943608F281EDCF4C6EC01B51D635F816EA7660B3D748DC374
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".source_location.:.ETI".Method#source_location.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns the Ruby source filename and line number containing this method .;.TI"Aor nil if this method was not defined in Ruby (i.e. native)..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"0meth.source_location -> [String, Integer]..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1710
                                                                                                                                                                                                      Entropy (8bit):5.642031203350927
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:AztNFbZd8e+tPKhF2ia7TPAPz28JCeR5n:Ofgtyhoia7TPy28z5n
                                                                                                                                                                                                      MD5:49A4D50E4313A9C6AC9193E788D96A2D
                                                                                                                                                                                                      SHA1:BA742344881E7164E883AD76C1BECC0FC277F4F0
                                                                                                                                                                                                      SHA-256:9ACFF5835021F0A1D9F1E6E45DB1E264E8FA9AF34B9C5AC6D679425521F04BB7
                                                                                                                                                                                                      SHA-512:6658113F5589DCC45E1E366C6BBB32CC78153E4414F1FFC79A7D4461D8EE210E0C0067495206BEC739D71B15AC88645A1D4EF5991FD70B03083F5A3BAECE800B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::NormalClass[.i.I".Method.:.ET@.I".Object.;.To:.RDoc::Markup::Document.:.@parts[.o;..;.[.o:.RDoc::Markup::Paragraph.;.[.I"EMethod objects are created by Object#method, and are associated .;.TI"Dwith a particular object (not just with a class). They may be .;.TI"Aused to invoke the method within the object, and as a block .;.TI"Eassociated with an iterator. They may also be unbound from one .;.TI"=object (creating an UnboundMethod) and bound to another..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".class Thing..;.TI". def square(n)..;.TI". n*n..;.TI". end..;.TI".end..;.TI".thing = Thing.new..;.TI"#meth = thing.method(:square)..;.TI"...;.TI")meth.call(9) #=> 81..;.TI"0[ 1, 2, 3 ].collect(&meth) #=> [1, 4, 9]..;.TI"...;.TI"9[ 1, 2, 3 ].each(&method(:puts)) #=> prints 1, 2, 3..;.TI"...;.TI".require 'date'..;.TI"=%w[2017-03-01 2017-03-02].collect(&Date.method(:parse))..;.TI"s#=> [#<Date: 2017-03-01 ((2457814j,0s,0n),+0s,2299161j)>, #<Date
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):426
                                                                                                                                                                                                      Entropy (8bit):5.252660890259843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3thyoKesqobK9TwPrfhPzfjfFRtD19GSXr4CsFB6AmeDX2AR0IwKmROMZTYNffm:C7rsf5Dp/fbfrhsb1DTFwgMxs3rVEn
                                                                                                                                                                                                      MD5:C2C89E06523933D1F043ED6C80CB1F1B
                                                                                                                                                                                                      SHA1:D71D1713E7B3FC5FC8C057953CFC480225958459
                                                                                                                                                                                                      SHA-256:7CDD205D26109F5052A8CA1B10FAB4AE526469FC6A38F2433DC03A575A3632BB
                                                                                                                                                                                                      SHA-512:AD3417F064DDABC1844AF1BDE88E4B36DDE262A072D32873D3F8FABD1372E41F11D5F68B5A1B21C7F8580479241CC5996E27279996E3010F605C4A4394A708B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".super_method.:.ETI".Method#super_method.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"MReturns a Method of superclass which would be called when super is used .;.TI"0or nil if there is no method on superclass..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I""meth.super_method -> method..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                                      Entropy (8bit):5.243392245255028
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CgrbDpBlFwTRXTB4yZgiZc0l1DTIhNM6jb3o+BsVqomKUs3rVEn:PX7wTRDB4hi+0llTIzMi3o+WqBY3REn
                                                                                                                                                                                                      MD5:440622C0641E1E020EE43F7082205158
                                                                                                                                                                                                      SHA1:F48EB28C7D05332DC899FB2E821D26560ED02507
                                                                                                                                                                                                      SHA-256:3D09BE404CB0D4E94D313C664E8BCD83AB716869378F11C9FADCB306C4D42215
                                                                                                                                                                                                      SHA-512:D9E727B8ED1AB6D3555F86694275A20461C1ACAFF1D57F5DC8FE7EC1057A46BE70AB99A09B8738F4863684FBED326099B8BEE6B05248B71CC470298755637328
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".==.:.ETI".Method#==.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"@Two method objects are equal if they are bound to the same .;.TI"Dobject and refer to the same method definition and the classes .;.TI"7defining the methods are the same class or module..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"Rmeth.eql?(other_meth) -> true or false.meth == other_meth -> true or false..;.T0[.[.I".eql?.;.T@.I".(p1).;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                                      Entropy (8bit):5.374668892688607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:m3tcBxCR8yTwPrfhPP22Kt3CAmeDX2AR0r+/mPMRH0YNffrV8Vn:CePhDpqFD1DTM7PMRH0s3rVEn
                                                                                                                                                                                                      MD5:B3E6E1A8DB6E3165BB7F6901120F14EC
                                                                                                                                                                                                      SHA1:B70D5BBA0699F3D5D0988CB1760A0E44EEBC6C6D
                                                                                                                                                                                                      SHA-256:9390083DA301373BC3AF8799723D3E33C38BEE4FBB0CCA418BF4F74CD3B708EE
                                                                                                                                                                                                      SHA-512:F064B2212EB6854172BF8BBC5A17460740131ED9B0130E2FA02C815F938C51F4B7536C6D7EA1220F7E792089D37BF59FA004367A95346998176A905CEC846B6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".name.:.ETI".Method#name.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"$Returns the name of the method..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I".meth.name -> symbol..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):454
                                                                                                                                                                                                      Entropy (8bit):5.440369877709514
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C0Ddnd9wX65He7wBzsT/DE5x1DTWYMOs3rVEn:TGX59YxlTWhz3REn
                                                                                                                                                                                                      MD5:D4C0A9C29F63BAA1273504364222277B
                                                                                                                                                                                                      SHA1:FD30A04DF12455D9AC35027F4DFB8789A6BCA00D
                                                                                                                                                                                                      SHA-256:D927855C813D5E5E630AED674A0854417AF05FF26422DBEC7062E6645CEB3D4F
                                                                                                                                                                                                      SHA-512:3FF8AFB31529B4549D5F19889C9715003BC8C3032BBEC0F8DE8BCF77B497850C4B14F1F010BB101534EF0298F829D75B1E4E68FADF7579C12AFD601D31466451
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".receiver.:.ETI".Method#receiver.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"5Returns the bound receiver of the method object..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I"+(1..3).method(:map).receiver # => 1..3.;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I" meth.receiver -> object..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                      Entropy (8bit):5.370377191718808
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C3kXlnkLGRmHe7wBAxNRFTNE8ARVxnNNdKeNElX6E5x1DTdNAAgAMTUs3rVEn:3VjJmhHdKeshxlTPhad3REn
                                                                                                                                                                                                      MD5:108A0AE7C7FC8E1B7092E0E06149F98A
                                                                                                                                                                                                      SHA1:06EAF9B6544E38164AC7E589925BDE01C6B3A44B
                                                                                                                                                                                                      SHA-256:ACA6655CFD10017E1F8310CDE9C9270CC38D289D3F54B9FDA5F7DEB241DEAC20
                                                                                                                                                                                                      SHA-512:D4D866A6D955EAAC94BCDF53BB51F4968B298FE88ECF52595BE74652AD72ACC3D087E9AAABB20E5CCE70D42AB4D1EB3A214DD86761E9336420A7780FFC2493C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".parameters.:.ETI".Method#parameters.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"6Returns the parameter information of this method..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".def foo(bar); end..;.TI"0method(:foo).parameters #=> [[:req, :bar]]..;.TI"...;.TI"'def foo(bar, baz, bat, &blk); end..;.TI"\method(:foo).parameters #=> [[:req, :bar], [:req, :baz], [:req, :bat], [:block, :blk]]..;.TI"...;.TI".def foo(bar, *args); end..;.TI"@method(:foo).parameters #=> [[:req, :bar], [:rest, :args]]..;.TI"...;.TI")def foo(bar, baz, *args, &blk); end..;.TI"]method(:foo).parameters #=> [[:req, :bar], [:req, :baz], [:rest, :args], [:block, :blk]].;.T:.@format0:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I".meth.parameters -> array..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):469
                                                                                                                                                                                                      Entropy (8bit):5.341219802230026
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CvfVv0DpBDzO3732pwjl1DTZxoMXUs3rVEn:bXX832qlTXR53REn
                                                                                                                                                                                                      MD5:4226006AEA4A4C32433F50E9E2378F30
                                                                                                                                                                                                      SHA1:E6CF53787077F50811AE7207FC5D8AE06F064910
                                                                                                                                                                                                      SHA-256:DD4C9C30A28A6DA319A319F1A800BAA6B930F3844FAC1958B5E4DA7561E357D1
                                                                                                                                                                                                      SHA-512:BB6A764AA130729F236D743F7A3C4D818902F72E1BA4DE076DAF405D6E7EE1353A99D00319EB6C3E609ADC4F254CF8C1F873B23A9DFECF7C0245F69F0DA65716
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".unbind.:.ETI".Method#unbind.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"FDissociates <i>meth</i> from its current receiver. The resulting .;.TI"DUnboundMethod can subsequently be bound to a new object of the .;.TI"$same class (see UnboundMethod)..;.T:.@fileI".proc.c.;.T:0@omit_headings_from_table_of_contents_below0I"&meth.unbind -> unbound_method..;.T0[.I".().;.T@.FI".Method.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):836
                                                                                                                                                                                                      Entropy (8bit):5.494142764813085
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Gzejz1vb+ox1Bsz5huYJwLvzTcz4x3REn:GyjBzbTs0Icx3mn
                                                                                                                                                                                                      MD5:219D92441B2ADB6C442E112F31965AE0
                                                                                                                                                                                                      SHA1:69E3BD6C52A53745A65787D000891DEBC9737CC0
                                                                                                                                                                                                      SHA-256:9D7D1F0A0EA0A4B15DB9733CA8072F78323E089E9D41C6C190FE18D2E320AAAA
                                                                                                                                                                                                      SHA-512:98958231FA14710CA96BA9F62EC42269AE69733DCE4CB01C7A1C4EA206E7E079F4E671CE2DCD5451D7CB844CF77AA00060129ACDD95E2B3E8FFF33BA9684D458
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".alias_method.:.ETI".Module#alias_method.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"NMakes <i>new_name</i> a new copy of the method <i>old_name</i>. This can .;.TI"=be used to retain access to methods that are overridden..;.To:.RDoc::Markup::BlankLine.o:.RDoc::Markup::Verbatim.;.[.I".module Mod..;.TI"5 alias_method :orig_exit, :exit #=> :orig_exit..;.TI". def exit(code=0)..;.TI"* puts "Exiting with code #{code}"..;.TI". orig_exit(code)..;.TI". end..;.TI".end..;.TI".include Mod..;.TI".exit(99)..;.T:.@format0o;..;.[.I".<em>produces:</em>.;.T@.o;..;.[.I".Exiting with code 99.;.T;.0:.@fileI".vm_method.c.;.T:0@omit_headings_from_table_of_contents_below0I"2alias_method(new_name, old_name) -> symbol..;.T0[.I".(p1, p2).;.T@!FI".Module.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):579
                                                                                                                                                                                                      Entropy (8bit):5.317916654269226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:CBlhDpI5dA4wSMXKUZwMXTIJ97NZwpTxmkTwDFOmSDTrb8Lkg3rVEn:465dA446KkJRNZklTwDl6TrM3REn
                                                                                                                                                                                                      MD5:440EE48896C8047E62D96BE11D2A1F16
                                                                                                                                                                                                      SHA1:0E4FF7B694CAE0C71F047F739605FDD229A79B84
                                                                                                                                                                                                      SHA-256:685056109CB65FB86EF31011BD48F400F29C2318E30B4CED4C488D51A9E4E974
                                                                                                                                                                                                      SHA-512:28CD34D3F729FE5CFF1198C29758A965400EA016CE1872E2A9AB27F15B195EDABF1B712CE5D031E5BFEF6B19A11F3E6681A5F45220ACED9B69E39B3DABA55D6F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".>=.:.ETI".Module#>=.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"GReturns true if <i>mod</i> is an ancestor of <i>other</i>, or the .;.TI"'two modules are the same. Returns .;.TI"B<code>nil</code> if there's no relationship between the two. .;.TI"B(Think of the relationship in terms of the class definition: .;.TI"$"class A < B" implies "B > A".).;.T:.@fileI".object.c.;.T:0@omit_headings_from_table_of_contents_below0I",mod >= other -> true, false, or nil..;.T0[.I".(p1).;.T@.FI".Module.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):666
                                                                                                                                                                                                      Entropy (8bit):5.2505928941021
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:COB0DpeA4wVaZ4EJF3J6MrzvMXTIJ97NZwpTxmkTwDFOmSDThV8Lzg3rVEn:kUA4Way+3JrzvKkJRNZklTwDl6T13REn
                                                                                                                                                                                                      MD5:138F2975B1CEDECF671C8507A7F8EE8C
                                                                                                                                                                                                      SHA1:7595DD6F5F8B7C2FE7DFE2FEA3D3C17CC7F055C4
                                                                                                                                                                                                      SHA-256:590359E26A18D7363E25898389B23C41C602CAF66924C589676FAA8B7A82F360
                                                                                                                                                                                                      SHA-512:ED9158EC4EF809B9FA21A78803D8185B175DD4DA0B00A1368245E300ACD228BBF5B85975529A128A1246C63B8AF8CFEC2AAEE771464FE06EB418726138406546
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".>.:.ETI".Module#>.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"HReturns true if <i>mod</i> is an ancestor of <i>other</i>. Returns .;.TI"B<code>false</code> if <i>mod</i> is the same as <i>other</i> .;.TI"4or <i>mod</i> is a descendant of <i>other</i>. .;.TI"JReturns <code>nil</code> if there's no relationship between the two. .;.TI"B(Think of the relationship in terms of the class definition: .;.TI"$"class A < B" implies "B > A".).;.T:.@fileI".object.c.;.T:0@omit_headings_from_table_of_contents_below0I"+mod > other -> true, false, or nil..;.T0[.I".(p1).;.T@.FI".Module.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):668
                                                                                                                                                                                                      Entropy (8bit):5.360068342922935
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:C44ntC491ar7ee2jfTH73UzMYiQmiitFC+JyZ+GSDTbk6Nn2Jg3rVEn:l17+X3PYiQHicZ36TfNn73REn
                                                                                                                                                                                                      MD5:0E4A9833F9D7DED576F3DDFCE0B1A1AD
                                                                                                                                                                                                      SHA1:7EE664A6924634D9143E93E2BA96C692ED2F3038
                                                                                                                                                                                                      SHA-256:89D758956C3F058B78482A5B81FA6CFB64DD6285D57E170C2CA4BE1A61BF54AB
                                                                                                                                                                                                      SHA-512:B4FEA7EBA142AC6BCAF078FD89D26623BE7E846831FC1B544DEB7F74E98C5EABFEC4EA250D8C2C2D8A7E86CFF09C0840B41F4B9239D857A43E648E61513441AA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..U:.RDoc::AnyMethod[.i.I".<=>.:.ETI".Module#<=>.;.TF:.publico:.RDoc::Markup::Document.:.@parts[.o:.RDoc::Markup::Paragraph.;.[.I"IComparison---Returns -1, 0, +1 or nil depending on whether +module+ .;.TI"Oincludes +other_module+, they are the same, or if +module+ is included by .;.TI".+other_module+..;.To:.RDoc::Markup::BlankLine.o;..;.[.I"KReturns +nil+ if +module+ has no relationship with +other_module+, if .;.TI"K+other_module+ is not a module, or if the two values are incomparable..;.T:.@fileI".object.c.;.T:0@omit_headings_from_table_of_contents_below0I"4module <=> other_module -> -1, 0, +1, or nil..;.T0[.I".(p1).;.T@.FI".Module.;.Tc.RDoc::NormalClass00
                                                                                                                                                                                                      Process:C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3366912
                                                                                                                                                                                                      Entropy (8bit):6.530558055938504
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:98304:nJYVM+LtVt3P/KuG2ONG9iqLRQE9333T:2VL/tnHGYiql5F
                                                                                                                                                                                                      MD5:E16271DF4A8E8002A52B1C7F1A70AEA6
                                                                                                                                                                                                      SHA1:E8982FA8FA7F7063E0BD4D5112F7AA43DCB3D5B1
                                                                                                                                                                                                      SHA-256:C2C3D08FEE36496798441205771372B2597D05A96D8B500555C7C3D007F7AE26
                                                                                                                                                                                                      SHA-512:E3E329AFBAAE442F83EAD3218A96F430E5A085450997230E2EF057DE3443319144C6D6878BFE54D6F01FC9028A13FF985E771AD7680821F17E7F4EB3FA88CF11
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04...........@......@...................P,.n.....,.j:...P0.......................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc........P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (557), with CRLF line terminators
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):210886
                                                                                                                                                                                                      Entropy (8bit):2.2496297858767944
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:MKu9V7+Gi9QOR6XY6J2gaDZdqBOEgIgmXa2fgh9TtNyEBNatiyXpQO1pt0DLU4Hy:MKuCL6JbaIlkExz
                                                                                                                                                                                                      MD5:2C3CE533501D39BA0CA4CB5599F50A7D
                                                                                                                                                                                                      SHA1:B4E1D3BF02ECE90BA2EA58304C39A0133068FFE2
                                                                                                                                                                                                      SHA-256:DECFB9324352B130FCAE582BAC3C55F7E3E04BA348D3970C88EFFE45C29E1391
                                                                                                                                                                                                      SHA-512:2174E25A2E7EED9BA870A168FA45C0ADDA2F1B02F9C9C3A097AE00961B9903127A1A50EFE6004CE2A3F0A822F79F333A7E0DA24A418B3222FD6E82DA8E6D2FDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:--2024-09-27 06:37:30-- https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe..Resolving github.com (github.com)... 140.82.121.4..Connecting to github.com (github.com)|140.82.121.4|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/78153411/f32449a2-24f9-461f-866c-9a5d4e75ca03?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240927%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240927T103732Z&X-Amz-Expires=300&X-Amz-Signature=6ba13782d71ef73b724c0fa8f884eca66e8ca97eb345cfd35b39afb1cadae063&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drubyinstaller-devkit-3.3.5-1-x64.exe&response-content-type=application%2Foctet-stream [following]..--2024-09-27 06:37:31-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/78153411/f32449a2-24f9-
                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):137177336
                                                                                                                                                                                                      Entropy (8bit):7.999616359996104
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3145728:zo7Yx23mkFmPkS8wsnnHN+eM7w+Nyqnh7gzPgQmOzZL5ECblhrL/f/:8sxQwPkSlhYeyoh7WPgQmOVL5Esjff/
                                                                                                                                                                                                      MD5:26838E5BABEB842F1430E9758B01864E
                                                                                                                                                                                                      SHA1:1BC0A6FA7DD92802BAFAC554CE9C9A0ED1AE3853
                                                                                                                                                                                                      SHA-256:8D4F99BE006596D40604665C4D25257385EB4EE81C6F38FAD9AC84413A2C0961
                                                                                                                                                                                                      SHA-512:7AA854487A36AF95F8A3E590BC28149BD4C60278F8B40B530E2ED7604692EA9DCDFA04BF3B1730D4A37664A69533F395B90788C04C53DA0330AE9903B6281F8E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f.................t...p....................@...................................-...@......@...................p..q....P........................-.."...........................................................R..\....`.......................text....V.......X.................. ..`.itext..d....p.......\.............. ..`.data...88.......:...x..............@....bss....Xr...............................idata.......P......................@....didata......`......................@....edata..q....p......................@..@.tls.....................................rdata..]...........................@..@.reloc..............................@..B.rsrc...............................@..@....................................@..@................
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:06:37:30
                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe" > cmdline.out 2>&1
                                                                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                      Start time:06:37:30
                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:06:37:30
                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exe"
                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                      File size:3'895'184 bytes
                                                                                                                                                                                                      MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                      Start time:06:39:14
                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                      Path:C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe"
                                                                                                                                                                                                      Imagebase:0x380000
                                                                                                                                                                                                      File size:137'177'336 bytes
                                                                                                                                                                                                      MD5 hash:26838E5BABEB842F1430E9758B01864E
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                      Start time:06:39:15
                                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\is-THITM.tmp\rubyinstaller-devkit-3.3.5-1-x64.tmp" /SL5="$201C0,134896227,845824,C:\Users\user\Desktop\download\rubyinstaller-devkit-3.3.5-1-x64.exe"
                                                                                                                                                                                                      Imagebase:0xd90000
                                                                                                                                                                                                      File size:3'366'912 bytes
                                                                                                                                                                                                      MD5 hash:E16271DF4A8E8002A52B1C7F1A70AEA6
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      No disassembly